keycloak

package
v3.7.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 12, 2021 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

A Pulumi package for creating and managing keycloak cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func PkgVersion added in v3.4.0

func PkgVersion() (semver.Version, error)

PkgVersion uses reflection to determine the version of the current package.

Types

type AttributeImporterIdentityProviderMapper

type AttributeImporterIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// For SAML based providers, this is the friendly name of the attribute to search for in the assertion. Conflicts with `attributeName`.
	AttributeFriendlyName pulumi.StringPtrOutput `pulumi:"attributeFriendlyName"`
	// For SAML based providers, this is the name of the attribute to search for in the assertion. Conflicts with `attributeFriendlyName`.
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// For OIDC based providers, this is the name of the claim to use.
	ClaimName pulumi.StringPtrOutput `pulumi:"claimName"`
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// The name of the mapper.
	Name pulumi.StringOutput `pulumi:"name"`
	// The name of the realm.
	Realm pulumi.StringOutput `pulumi:"realm"`
	// The user attribute or property name to store the mapped result.
	UserAttribute pulumi.StringOutput `pulumi:"userAttribute"`
}

Allows for creating and managing an attribute importer identity provider mapper within Keycloak.

The attribute importer mapper can be used to map attributes from externally defined users to attributes or properties of the imported Keycloak user: - For the OIDC identity provider, this will map a claim on the ID or access token to an attribute for the imported Keycloak user. - For the SAML identity provider, this will map a SAML attribute found within the assertion to an attribute for the imported Keycloak user. - For social identity providers, this will map a JSON field from the user profile to an attribute for the imported Keycloak user.

> If you are using Keycloak 10 or higher, you will need to specify the `extraConfig` argument in order to define a `syncMode` for the mapper.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/oidc"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		oidcIdentityProvider, err := oidc.NewIdentityProvider(ctx, "oidcIdentityProvider", &oidc.IdentityProviderArgs{
			Realm:            realm.ID(),
			Alias:            pulumi.String("oidc"),
			AuthorizationUrl: pulumi.String("https://example.com/auth"),
			TokenUrl:         pulumi.String("https://example.com/token"),
			ClientId:         pulumi.String("example_id"),
			ClientSecret:     pulumi.String("example_token"),
			DefaultScopes:    pulumi.String("openid random profile"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewAttributeImporterIdentityProviderMapper(ctx, "oidcAttributeImporterIdentityProviderMapper", &keycloak.AttributeImporterIdentityProviderMapperArgs{
			Realm:                 realm.ID(),
			ClaimName:             pulumi.String("my-email-claim"),
			IdentityProviderAlias: oidcIdentityProvider.Alias,
			UserAttribute:         pulumi.String("email"),
			ExtraConfig: pulumi.StringMap{
				"syncMode": pulumi.String("INHERIT"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Identity provider mappers can be imported using the format `{{realm_id}}/{{idp_alias}}/{{idp_mapper_id}}`, where `idp_alias` is the identity provider alias, and `idp_mapper_id` is the unique ID that Keycloak assigns to the mapper upon creation. This value can be found in the URI when editing this mapper in the GUI, and is typically a GUID. Examplebash

```sh

$ pulumi import keycloak:index/attributeImporterIdentityProviderMapper:AttributeImporterIdentityProviderMapper test_mapper my-realm/my-mapper/f446db98-7133-4e30-b18a-3d28fde7ca1b

```

func GetAttributeImporterIdentityProviderMapper

func GetAttributeImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AttributeImporterIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*AttributeImporterIdentityProviderMapper, error)

GetAttributeImporterIdentityProviderMapper gets an existing AttributeImporterIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAttributeImporterIdentityProviderMapper

func NewAttributeImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *AttributeImporterIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*AttributeImporterIdentityProviderMapper, error)

NewAttributeImporterIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

func (*AttributeImporterIdentityProviderMapper) ElementType added in v3.1.1

func (*AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutput added in v3.1.1

func (i *AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutput() AttributeImporterIdentityProviderMapperOutput

func (*AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutputWithContext added in v3.1.1

func (i *AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperOutput

func (*AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperPtrOutput added in v3.4.1

func (i *AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperPtrOutput() AttributeImporterIdentityProviderMapperPtrOutput

func (*AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (i *AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperPtrOutput

type AttributeImporterIdentityProviderMapperArgs

type AttributeImporterIdentityProviderMapperArgs struct {
	// For SAML based providers, this is the friendly name of the attribute to search for in the assertion. Conflicts with `attributeName`.
	AttributeFriendlyName pulumi.StringPtrInput
	// For SAML based providers, this is the name of the attribute to search for in the assertion. Conflicts with `attributeFriendlyName`.
	AttributeName pulumi.StringPtrInput
	// For OIDC based providers, this is the name of the claim to use.
	ClaimName pulumi.StringPtrInput
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringInput
	// The user attribute or property name to store the mapped result.
	UserAttribute pulumi.StringInput
}

The set of arguments for constructing a AttributeImporterIdentityProviderMapper resource.

func (AttributeImporterIdentityProviderMapperArgs) ElementType

type AttributeImporterIdentityProviderMapperArray added in v3.4.1

type AttributeImporterIdentityProviderMapperArray []AttributeImporterIdentityProviderMapperInput

func (AttributeImporterIdentityProviderMapperArray) ElementType added in v3.4.1

func (AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutput added in v3.4.1

func (i AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutput() AttributeImporterIdentityProviderMapperArrayOutput

func (AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext added in v3.4.1

func (i AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperArrayOutput

type AttributeImporterIdentityProviderMapperArrayInput added in v3.4.1

type AttributeImporterIdentityProviderMapperArrayInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperArrayOutput() AttributeImporterIdentityProviderMapperArrayOutput
	ToAttributeImporterIdentityProviderMapperArrayOutputWithContext(context.Context) AttributeImporterIdentityProviderMapperArrayOutput
}

AttributeImporterIdentityProviderMapperArrayInput is an input type that accepts AttributeImporterIdentityProviderMapperArray and AttributeImporterIdentityProviderMapperArrayOutput values. You can construct a concrete instance of `AttributeImporterIdentityProviderMapperArrayInput` via:

AttributeImporterIdentityProviderMapperArray{ AttributeImporterIdentityProviderMapperArgs{...} }

type AttributeImporterIdentityProviderMapperArrayOutput added in v3.4.1

type AttributeImporterIdentityProviderMapperArrayOutput struct{ *pulumi.OutputState }

func (AttributeImporterIdentityProviderMapperArrayOutput) ElementType added in v3.4.1

func (AttributeImporterIdentityProviderMapperArrayOutput) Index added in v3.4.1

func (AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutput added in v3.4.1

func (o AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutput() AttributeImporterIdentityProviderMapperArrayOutput

func (AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext added in v3.4.1

func (o AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperArrayOutput

type AttributeImporterIdentityProviderMapperInput added in v3.1.1

type AttributeImporterIdentityProviderMapperInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperOutput() AttributeImporterIdentityProviderMapperOutput
	ToAttributeImporterIdentityProviderMapperOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperOutput
}

type AttributeImporterIdentityProviderMapperMap added in v3.4.1

type AttributeImporterIdentityProviderMapperMap map[string]AttributeImporterIdentityProviderMapperInput

func (AttributeImporterIdentityProviderMapperMap) ElementType added in v3.4.1

func (AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutput added in v3.4.1

func (i AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutput() AttributeImporterIdentityProviderMapperMapOutput

func (AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutputWithContext added in v3.4.1

func (i AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperMapOutput

type AttributeImporterIdentityProviderMapperMapInput added in v3.4.1

type AttributeImporterIdentityProviderMapperMapInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperMapOutput() AttributeImporterIdentityProviderMapperMapOutput
	ToAttributeImporterIdentityProviderMapperMapOutputWithContext(context.Context) AttributeImporterIdentityProviderMapperMapOutput
}

AttributeImporterIdentityProviderMapperMapInput is an input type that accepts AttributeImporterIdentityProviderMapperMap and AttributeImporterIdentityProviderMapperMapOutput values. You can construct a concrete instance of `AttributeImporterIdentityProviderMapperMapInput` via:

AttributeImporterIdentityProviderMapperMap{ "key": AttributeImporterIdentityProviderMapperArgs{...} }

type AttributeImporterIdentityProviderMapperMapOutput added in v3.4.1

type AttributeImporterIdentityProviderMapperMapOutput struct{ *pulumi.OutputState }

func (AttributeImporterIdentityProviderMapperMapOutput) ElementType added in v3.4.1

func (AttributeImporterIdentityProviderMapperMapOutput) MapIndex added in v3.4.1

func (AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutput added in v3.4.1

func (o AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutput() AttributeImporterIdentityProviderMapperMapOutput

func (AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutputWithContext added in v3.4.1

func (o AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperMapOutput

type AttributeImporterIdentityProviderMapperOutput added in v3.1.1

type AttributeImporterIdentityProviderMapperOutput struct {
	*pulumi.OutputState
}

func (AttributeImporterIdentityProviderMapperOutput) ElementType added in v3.1.1

func (AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutput added in v3.1.1

func (o AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutput() AttributeImporterIdentityProviderMapperOutput

func (AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutputWithContext added in v3.1.1

func (o AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperOutput

func (AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperPtrOutput added in v3.4.1

func (o AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperPtrOutput() AttributeImporterIdentityProviderMapperPtrOutput

func (AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (o AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperPtrOutput

type AttributeImporterIdentityProviderMapperPtrInput added in v3.4.1

type AttributeImporterIdentityProviderMapperPtrInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperPtrOutput() AttributeImporterIdentityProviderMapperPtrOutput
	ToAttributeImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperPtrOutput
}

type AttributeImporterIdentityProviderMapperPtrOutput added in v3.4.1

type AttributeImporterIdentityProviderMapperPtrOutput struct {
	*pulumi.OutputState
}

func (AttributeImporterIdentityProviderMapperPtrOutput) ElementType added in v3.4.1

func (AttributeImporterIdentityProviderMapperPtrOutput) ToAttributeImporterIdentityProviderMapperPtrOutput added in v3.4.1

func (o AttributeImporterIdentityProviderMapperPtrOutput) ToAttributeImporterIdentityProviderMapperPtrOutput() AttributeImporterIdentityProviderMapperPtrOutput

func (AttributeImporterIdentityProviderMapperPtrOutput) ToAttributeImporterIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (o AttributeImporterIdentityProviderMapperPtrOutput) ToAttributeImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperPtrOutput

type AttributeImporterIdentityProviderMapperState

type AttributeImporterIdentityProviderMapperState struct {
	// For SAML based providers, this is the friendly name of the attribute to search for in the assertion. Conflicts with `attributeName`.
	AttributeFriendlyName pulumi.StringPtrInput
	// For SAML based providers, this is the name of the attribute to search for in the assertion. Conflicts with `attributeFriendlyName`.
	AttributeName pulumi.StringPtrInput
	// For OIDC based providers, this is the name of the claim to use.
	ClaimName pulumi.StringPtrInput
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringPtrInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringPtrInput
	// The user attribute or property name to store the mapped result.
	UserAttribute pulumi.StringPtrInput
}

func (AttributeImporterIdentityProviderMapperState) ElementType

type AttributeToRoleIdentityMapper

type AttributeToRoleIdentityMapper struct {
	pulumi.CustomResourceState

	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrOutput `pulumi:"attributeFriendlyName"`
	// Attribute Name
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// Attribute Value
	AttributeValue pulumi.StringPtrOutput `pulumi:"attributeValue"`
	// OIDC Claim Name
	ClaimName pulumi.StringPtrOutput `pulumi:"claimName"`
	// OIDC Claim Value
	ClaimValue  pulumi.StringPtrOutput `pulumi:"claimValue"`
	ExtraConfig pulumi.MapOutput       `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Role Name
	Role pulumi.StringOutput `pulumi:"role"`
}

func GetAttributeToRoleIdentityMapper

func GetAttributeToRoleIdentityMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AttributeToRoleIdentityMapperState, opts ...pulumi.ResourceOption) (*AttributeToRoleIdentityMapper, error)

GetAttributeToRoleIdentityMapper gets an existing AttributeToRoleIdentityMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAttributeToRoleIdentityMapper

func NewAttributeToRoleIdentityMapper(ctx *pulumi.Context,
	name string, args *AttributeToRoleIdentityMapperArgs, opts ...pulumi.ResourceOption) (*AttributeToRoleIdentityMapper, error)

NewAttributeToRoleIdentityMapper registers a new resource with the given unique name, arguments, and options.

func (*AttributeToRoleIdentityMapper) ElementType added in v3.1.1

func (*AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutput added in v3.1.1

func (i *AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutput() AttributeToRoleIdentityMapperOutput

func (*AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutputWithContext added in v3.1.1

func (i *AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperOutput

func (*AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperPtrOutput added in v3.4.1

func (i *AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperPtrOutput() AttributeToRoleIdentityMapperPtrOutput

func (*AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperPtrOutputWithContext added in v3.4.1

func (i *AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperPtrOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperPtrOutput

type AttributeToRoleIdentityMapperArgs

type AttributeToRoleIdentityMapperArgs struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Attribute Value
	AttributeValue pulumi.StringPtrInput
	// OIDC Claim Name
	ClaimName pulumi.StringPtrInput
	// OIDC Claim Value
	ClaimValue  pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Role Name
	Role pulumi.StringInput
}

The set of arguments for constructing a AttributeToRoleIdentityMapper resource.

func (AttributeToRoleIdentityMapperArgs) ElementType

type AttributeToRoleIdentityMapperArray added in v3.4.1

type AttributeToRoleIdentityMapperArray []AttributeToRoleIdentityMapperInput

func (AttributeToRoleIdentityMapperArray) ElementType added in v3.4.1

func (AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutput added in v3.4.1

func (i AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutput() AttributeToRoleIdentityMapperArrayOutput

func (AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutputWithContext added in v3.4.1

func (i AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperArrayOutput

type AttributeToRoleIdentityMapperArrayInput added in v3.4.1

type AttributeToRoleIdentityMapperArrayInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperArrayOutput() AttributeToRoleIdentityMapperArrayOutput
	ToAttributeToRoleIdentityMapperArrayOutputWithContext(context.Context) AttributeToRoleIdentityMapperArrayOutput
}

AttributeToRoleIdentityMapperArrayInput is an input type that accepts AttributeToRoleIdentityMapperArray and AttributeToRoleIdentityMapperArrayOutput values. You can construct a concrete instance of `AttributeToRoleIdentityMapperArrayInput` via:

AttributeToRoleIdentityMapperArray{ AttributeToRoleIdentityMapperArgs{...} }

type AttributeToRoleIdentityMapperArrayOutput added in v3.4.1

type AttributeToRoleIdentityMapperArrayOutput struct{ *pulumi.OutputState }

func (AttributeToRoleIdentityMapperArrayOutput) ElementType added in v3.4.1

func (AttributeToRoleIdentityMapperArrayOutput) Index added in v3.4.1

func (AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutput added in v3.4.1

func (o AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutput() AttributeToRoleIdentityMapperArrayOutput

func (AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutputWithContext added in v3.4.1

func (o AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperArrayOutput

type AttributeToRoleIdentityMapperInput added in v3.1.1

type AttributeToRoleIdentityMapperInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperOutput() AttributeToRoleIdentityMapperOutput
	ToAttributeToRoleIdentityMapperOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperOutput
}

type AttributeToRoleIdentityMapperMap added in v3.4.1

type AttributeToRoleIdentityMapperMap map[string]AttributeToRoleIdentityMapperInput

func (AttributeToRoleIdentityMapperMap) ElementType added in v3.4.1

func (AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutput added in v3.4.1

func (i AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutput() AttributeToRoleIdentityMapperMapOutput

func (AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutputWithContext added in v3.4.1

func (i AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperMapOutput

type AttributeToRoleIdentityMapperMapInput added in v3.4.1

type AttributeToRoleIdentityMapperMapInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperMapOutput() AttributeToRoleIdentityMapperMapOutput
	ToAttributeToRoleIdentityMapperMapOutputWithContext(context.Context) AttributeToRoleIdentityMapperMapOutput
}

AttributeToRoleIdentityMapperMapInput is an input type that accepts AttributeToRoleIdentityMapperMap and AttributeToRoleIdentityMapperMapOutput values. You can construct a concrete instance of `AttributeToRoleIdentityMapperMapInput` via:

AttributeToRoleIdentityMapperMap{ "key": AttributeToRoleIdentityMapperArgs{...} }

type AttributeToRoleIdentityMapperMapOutput added in v3.4.1

type AttributeToRoleIdentityMapperMapOutput struct{ *pulumi.OutputState }

func (AttributeToRoleIdentityMapperMapOutput) ElementType added in v3.4.1

func (AttributeToRoleIdentityMapperMapOutput) MapIndex added in v3.4.1

func (AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutput added in v3.4.1

func (o AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutput() AttributeToRoleIdentityMapperMapOutput

func (AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutputWithContext added in v3.4.1

func (o AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperMapOutput

type AttributeToRoleIdentityMapperOutput added in v3.1.1

type AttributeToRoleIdentityMapperOutput struct {
	*pulumi.OutputState
}

func (AttributeToRoleIdentityMapperOutput) ElementType added in v3.1.1

func (AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutput added in v3.1.1

func (o AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutput() AttributeToRoleIdentityMapperOutput

func (AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutputWithContext added in v3.1.1

func (o AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperOutput

func (AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperPtrOutput added in v3.4.1

func (o AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperPtrOutput() AttributeToRoleIdentityMapperPtrOutput

func (AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperPtrOutputWithContext added in v3.4.1

func (o AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperPtrOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperPtrOutput

type AttributeToRoleIdentityMapperPtrInput added in v3.4.1

type AttributeToRoleIdentityMapperPtrInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperPtrOutput() AttributeToRoleIdentityMapperPtrOutput
	ToAttributeToRoleIdentityMapperPtrOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperPtrOutput
}

type AttributeToRoleIdentityMapperPtrOutput added in v3.4.1

type AttributeToRoleIdentityMapperPtrOutput struct {
	*pulumi.OutputState
}

func (AttributeToRoleIdentityMapperPtrOutput) ElementType added in v3.4.1

func (AttributeToRoleIdentityMapperPtrOutput) ToAttributeToRoleIdentityMapperPtrOutput added in v3.4.1

func (o AttributeToRoleIdentityMapperPtrOutput) ToAttributeToRoleIdentityMapperPtrOutput() AttributeToRoleIdentityMapperPtrOutput

func (AttributeToRoleIdentityMapperPtrOutput) ToAttributeToRoleIdentityMapperPtrOutputWithContext added in v3.4.1

func (o AttributeToRoleIdentityMapperPtrOutput) ToAttributeToRoleIdentityMapperPtrOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperPtrOutput

type AttributeToRoleIdentityMapperState

type AttributeToRoleIdentityMapperState struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Attribute Value
	AttributeValue pulumi.StringPtrInput
	// OIDC Claim Name
	ClaimName pulumi.StringPtrInput
	// OIDC Claim Value
	ClaimValue  pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Role Name
	Role pulumi.StringPtrInput
}

func (AttributeToRoleIdentityMapperState) ElementType

type CustomUserFederation

type CustomUserFederation struct {
	pulumi.CustomResourceState

	// Can be one of `DEFAULT`, `EVICT_DAILY`, `EVICT_WEEKLY`, `MAX_LIFESPAN`, or `NO_CACHE`. Defaults to `DEFAULT`.
	CachePolicy pulumi.StringPtrOutput `pulumi:"cachePolicy"`
	// The provider configuration handed over to your custom user federation provider.
	Config pulumi.MapOutput `pulumi:"config"`
	// When `false`, this provider will not be used when performing queries for users. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Display name of the provider when displayed in the console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Must be set to the realms' `internalId`  when it differs from the realm. This can happen when existing resources are imported into the state.
	ParentId pulumi.StringPtrOutput `pulumi:"parentId"`
	// Priority of this provider when looking up users. Lower values are first. Defaults to `0`.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The unique ID of the custom provider, specified in the `getId` implementation for the `UserStorageProviderFactory` interface.
	ProviderId pulumi.StringOutput `pulumi:"providerId"`
	// The realm that this provider will provide user federation for.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## Import

Custom user federation providers can be imported using the format `{{realm_id}}/{{custom_user_federation_id}}`. The ID of the custom user federation provider can be found within the Keycloak GUI and is typically a GUIDbash

```sh

$ pulumi import keycloak:index/customUserFederation:CustomUserFederation custom_user_federation my-realm/af2a6ca3-e4d7-49c3-b08b-1b3c70b4b860

```

func GetCustomUserFederation

func GetCustomUserFederation(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CustomUserFederationState, opts ...pulumi.ResourceOption) (*CustomUserFederation, error)

GetCustomUserFederation gets an existing CustomUserFederation resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCustomUserFederation

func NewCustomUserFederation(ctx *pulumi.Context,
	name string, args *CustomUserFederationArgs, opts ...pulumi.ResourceOption) (*CustomUserFederation, error)

NewCustomUserFederation registers a new resource with the given unique name, arguments, and options.

func (*CustomUserFederation) ElementType added in v3.1.1

func (*CustomUserFederation) ElementType() reflect.Type

func (*CustomUserFederation) ToCustomUserFederationOutput added in v3.1.1

func (i *CustomUserFederation) ToCustomUserFederationOutput() CustomUserFederationOutput

func (*CustomUserFederation) ToCustomUserFederationOutputWithContext added in v3.1.1

func (i *CustomUserFederation) ToCustomUserFederationOutputWithContext(ctx context.Context) CustomUserFederationOutput

func (*CustomUserFederation) ToCustomUserFederationPtrOutput added in v3.4.1

func (i *CustomUserFederation) ToCustomUserFederationPtrOutput() CustomUserFederationPtrOutput

func (*CustomUserFederation) ToCustomUserFederationPtrOutputWithContext added in v3.4.1

func (i *CustomUserFederation) ToCustomUserFederationPtrOutputWithContext(ctx context.Context) CustomUserFederationPtrOutput

type CustomUserFederationArgs

type CustomUserFederationArgs struct {
	// Can be one of `DEFAULT`, `EVICT_DAILY`, `EVICT_WEEKLY`, `MAX_LIFESPAN`, or `NO_CACHE`. Defaults to `DEFAULT`.
	CachePolicy pulumi.StringPtrInput
	// The provider configuration handed over to your custom user federation provider.
	Config pulumi.MapInput
	// When `false`, this provider will not be used when performing queries for users. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of the provider when displayed in the console.
	Name pulumi.StringPtrInput
	// Must be set to the realms' `internalId`  when it differs from the realm. This can happen when existing resources are imported into the state.
	ParentId pulumi.StringPtrInput
	// Priority of this provider when looking up users. Lower values are first. Defaults to `0`.
	Priority pulumi.IntPtrInput
	// The unique ID of the custom provider, specified in the `getId` implementation for the `UserStorageProviderFactory` interface.
	ProviderId pulumi.StringInput
	// The realm that this provider will provide user federation for.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a CustomUserFederation resource.

func (CustomUserFederationArgs) ElementType

func (CustomUserFederationArgs) ElementType() reflect.Type

type CustomUserFederationArray added in v3.4.1

type CustomUserFederationArray []CustomUserFederationInput

func (CustomUserFederationArray) ElementType added in v3.4.1

func (CustomUserFederationArray) ElementType() reflect.Type

func (CustomUserFederationArray) ToCustomUserFederationArrayOutput added in v3.4.1

func (i CustomUserFederationArray) ToCustomUserFederationArrayOutput() CustomUserFederationArrayOutput

func (CustomUserFederationArray) ToCustomUserFederationArrayOutputWithContext added in v3.4.1

func (i CustomUserFederationArray) ToCustomUserFederationArrayOutputWithContext(ctx context.Context) CustomUserFederationArrayOutput

type CustomUserFederationArrayInput added in v3.4.1

type CustomUserFederationArrayInput interface {
	pulumi.Input

	ToCustomUserFederationArrayOutput() CustomUserFederationArrayOutput
	ToCustomUserFederationArrayOutputWithContext(context.Context) CustomUserFederationArrayOutput
}

CustomUserFederationArrayInput is an input type that accepts CustomUserFederationArray and CustomUserFederationArrayOutput values. You can construct a concrete instance of `CustomUserFederationArrayInput` via:

CustomUserFederationArray{ CustomUserFederationArgs{...} }

type CustomUserFederationArrayOutput added in v3.4.1

type CustomUserFederationArrayOutput struct{ *pulumi.OutputState }

func (CustomUserFederationArrayOutput) ElementType added in v3.4.1

func (CustomUserFederationArrayOutput) Index added in v3.4.1

func (CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutput added in v3.4.1

func (o CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutput() CustomUserFederationArrayOutput

func (CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutputWithContext added in v3.4.1

func (o CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutputWithContext(ctx context.Context) CustomUserFederationArrayOutput

type CustomUserFederationInput added in v3.1.1

type CustomUserFederationInput interface {
	pulumi.Input

	ToCustomUserFederationOutput() CustomUserFederationOutput
	ToCustomUserFederationOutputWithContext(ctx context.Context) CustomUserFederationOutput
}

type CustomUserFederationMap added in v3.4.1

type CustomUserFederationMap map[string]CustomUserFederationInput

func (CustomUserFederationMap) ElementType added in v3.4.1

func (CustomUserFederationMap) ElementType() reflect.Type

func (CustomUserFederationMap) ToCustomUserFederationMapOutput added in v3.4.1

func (i CustomUserFederationMap) ToCustomUserFederationMapOutput() CustomUserFederationMapOutput

func (CustomUserFederationMap) ToCustomUserFederationMapOutputWithContext added in v3.4.1

func (i CustomUserFederationMap) ToCustomUserFederationMapOutputWithContext(ctx context.Context) CustomUserFederationMapOutput

type CustomUserFederationMapInput added in v3.4.1

type CustomUserFederationMapInput interface {
	pulumi.Input

	ToCustomUserFederationMapOutput() CustomUserFederationMapOutput
	ToCustomUserFederationMapOutputWithContext(context.Context) CustomUserFederationMapOutput
}

CustomUserFederationMapInput is an input type that accepts CustomUserFederationMap and CustomUserFederationMapOutput values. You can construct a concrete instance of `CustomUserFederationMapInput` via:

CustomUserFederationMap{ "key": CustomUserFederationArgs{...} }

type CustomUserFederationMapOutput added in v3.4.1

type CustomUserFederationMapOutput struct{ *pulumi.OutputState }

func (CustomUserFederationMapOutput) ElementType added in v3.4.1

func (CustomUserFederationMapOutput) MapIndex added in v3.4.1

func (CustomUserFederationMapOutput) ToCustomUserFederationMapOutput added in v3.4.1

func (o CustomUserFederationMapOutput) ToCustomUserFederationMapOutput() CustomUserFederationMapOutput

func (CustomUserFederationMapOutput) ToCustomUserFederationMapOutputWithContext added in v3.4.1

func (o CustomUserFederationMapOutput) ToCustomUserFederationMapOutputWithContext(ctx context.Context) CustomUserFederationMapOutput

type CustomUserFederationOutput added in v3.1.1

type CustomUserFederationOutput struct {
	*pulumi.OutputState
}

func (CustomUserFederationOutput) ElementType added in v3.1.1

func (CustomUserFederationOutput) ElementType() reflect.Type

func (CustomUserFederationOutput) ToCustomUserFederationOutput added in v3.1.1

func (o CustomUserFederationOutput) ToCustomUserFederationOutput() CustomUserFederationOutput

func (CustomUserFederationOutput) ToCustomUserFederationOutputWithContext added in v3.1.1

func (o CustomUserFederationOutput) ToCustomUserFederationOutputWithContext(ctx context.Context) CustomUserFederationOutput

func (CustomUserFederationOutput) ToCustomUserFederationPtrOutput added in v3.4.1

func (o CustomUserFederationOutput) ToCustomUserFederationPtrOutput() CustomUserFederationPtrOutput

func (CustomUserFederationOutput) ToCustomUserFederationPtrOutputWithContext added in v3.4.1

func (o CustomUserFederationOutput) ToCustomUserFederationPtrOutputWithContext(ctx context.Context) CustomUserFederationPtrOutput

type CustomUserFederationPtrInput added in v3.4.1

type CustomUserFederationPtrInput interface {
	pulumi.Input

	ToCustomUserFederationPtrOutput() CustomUserFederationPtrOutput
	ToCustomUserFederationPtrOutputWithContext(ctx context.Context) CustomUserFederationPtrOutput
}

type CustomUserFederationPtrOutput added in v3.4.1

type CustomUserFederationPtrOutput struct {
	*pulumi.OutputState
}

func (CustomUserFederationPtrOutput) ElementType added in v3.4.1

func (CustomUserFederationPtrOutput) ToCustomUserFederationPtrOutput added in v3.4.1

func (o CustomUserFederationPtrOutput) ToCustomUserFederationPtrOutput() CustomUserFederationPtrOutput

func (CustomUserFederationPtrOutput) ToCustomUserFederationPtrOutputWithContext added in v3.4.1

func (o CustomUserFederationPtrOutput) ToCustomUserFederationPtrOutputWithContext(ctx context.Context) CustomUserFederationPtrOutput

type CustomUserFederationState

type CustomUserFederationState struct {
	// Can be one of `DEFAULT`, `EVICT_DAILY`, `EVICT_WEEKLY`, `MAX_LIFESPAN`, or `NO_CACHE`. Defaults to `DEFAULT`.
	CachePolicy pulumi.StringPtrInput
	// The provider configuration handed over to your custom user federation provider.
	Config pulumi.MapInput
	// When `false`, this provider will not be used when performing queries for users. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of the provider when displayed in the console.
	Name pulumi.StringPtrInput
	// Must be set to the realms' `internalId`  when it differs from the realm. This can happen when existing resources are imported into the state.
	ParentId pulumi.StringPtrInput
	// Priority of this provider when looking up users. Lower values are first. Defaults to `0`.
	Priority pulumi.IntPtrInput
	// The unique ID of the custom provider, specified in the `getId` implementation for the `UserStorageProviderFactory` interface.
	ProviderId pulumi.StringPtrInput
	// The realm that this provider will provide user federation for.
	RealmId pulumi.StringPtrInput
}

func (CustomUserFederationState) ElementType

func (CustomUserFederationState) ElementType() reflect.Type

type DefaultGroups

type DefaultGroups struct {
	pulumi.CustomResourceState

	// A set of group ids that should be default groups on the realm referenced by `realmId`.
	GroupIds pulumi.StringArrayOutput `pulumi:"groupIds"`
	// The realm this group exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for managing a realm's default groups.

> You should not use `DefaultGroups` with a group whose members are managed by `GroupMemberships`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewDefaultGroups(ctx, "_default", &keycloak.DefaultGroupsArgs{
			RealmId: realm.ID(),
			GroupIds: pulumi.StringArray{
				group.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Default groups can be imported using the format `{{realm_id}}` where `realm_id` is the realm the group exists in. Examplebash

```sh

$ pulumi import keycloak:index/defaultGroups:DefaultGroups default my-realm

```

func GetDefaultGroups

func GetDefaultGroups(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultGroupsState, opts ...pulumi.ResourceOption) (*DefaultGroups, error)

GetDefaultGroups gets an existing DefaultGroups resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultGroups

func NewDefaultGroups(ctx *pulumi.Context,
	name string, args *DefaultGroupsArgs, opts ...pulumi.ResourceOption) (*DefaultGroups, error)

NewDefaultGroups registers a new resource with the given unique name, arguments, and options.

func (*DefaultGroups) ElementType added in v3.1.1

func (*DefaultGroups) ElementType() reflect.Type

func (*DefaultGroups) ToDefaultGroupsOutput added in v3.1.1

func (i *DefaultGroups) ToDefaultGroupsOutput() DefaultGroupsOutput

func (*DefaultGroups) ToDefaultGroupsOutputWithContext added in v3.1.1

func (i *DefaultGroups) ToDefaultGroupsOutputWithContext(ctx context.Context) DefaultGroupsOutput

func (*DefaultGroups) ToDefaultGroupsPtrOutput added in v3.4.1

func (i *DefaultGroups) ToDefaultGroupsPtrOutput() DefaultGroupsPtrOutput

func (*DefaultGroups) ToDefaultGroupsPtrOutputWithContext added in v3.4.1

func (i *DefaultGroups) ToDefaultGroupsPtrOutputWithContext(ctx context.Context) DefaultGroupsPtrOutput

type DefaultGroupsArgs

type DefaultGroupsArgs struct {
	// A set of group ids that should be default groups on the realm referenced by `realmId`.
	GroupIds pulumi.StringArrayInput
	// The realm this group exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a DefaultGroups resource.

func (DefaultGroupsArgs) ElementType

func (DefaultGroupsArgs) ElementType() reflect.Type

type DefaultGroupsArray added in v3.4.1

type DefaultGroupsArray []DefaultGroupsInput

func (DefaultGroupsArray) ElementType added in v3.4.1

func (DefaultGroupsArray) ElementType() reflect.Type

func (DefaultGroupsArray) ToDefaultGroupsArrayOutput added in v3.4.1

func (i DefaultGroupsArray) ToDefaultGroupsArrayOutput() DefaultGroupsArrayOutput

func (DefaultGroupsArray) ToDefaultGroupsArrayOutputWithContext added in v3.4.1

func (i DefaultGroupsArray) ToDefaultGroupsArrayOutputWithContext(ctx context.Context) DefaultGroupsArrayOutput

type DefaultGroupsArrayInput added in v3.4.1

type DefaultGroupsArrayInput interface {
	pulumi.Input

	ToDefaultGroupsArrayOutput() DefaultGroupsArrayOutput
	ToDefaultGroupsArrayOutputWithContext(context.Context) DefaultGroupsArrayOutput
}

DefaultGroupsArrayInput is an input type that accepts DefaultGroupsArray and DefaultGroupsArrayOutput values. You can construct a concrete instance of `DefaultGroupsArrayInput` via:

DefaultGroupsArray{ DefaultGroupsArgs{...} }

type DefaultGroupsArrayOutput added in v3.4.1

type DefaultGroupsArrayOutput struct{ *pulumi.OutputState }

func (DefaultGroupsArrayOutput) ElementType added in v3.4.1

func (DefaultGroupsArrayOutput) ElementType() reflect.Type

func (DefaultGroupsArrayOutput) Index added in v3.4.1

func (DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutput added in v3.4.1

func (o DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutput() DefaultGroupsArrayOutput

func (DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutputWithContext added in v3.4.1

func (o DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutputWithContext(ctx context.Context) DefaultGroupsArrayOutput

type DefaultGroupsInput added in v3.1.1

type DefaultGroupsInput interface {
	pulumi.Input

	ToDefaultGroupsOutput() DefaultGroupsOutput
	ToDefaultGroupsOutputWithContext(ctx context.Context) DefaultGroupsOutput
}

type DefaultGroupsMap added in v3.4.1

type DefaultGroupsMap map[string]DefaultGroupsInput

func (DefaultGroupsMap) ElementType added in v3.4.1

func (DefaultGroupsMap) ElementType() reflect.Type

func (DefaultGroupsMap) ToDefaultGroupsMapOutput added in v3.4.1

func (i DefaultGroupsMap) ToDefaultGroupsMapOutput() DefaultGroupsMapOutput

func (DefaultGroupsMap) ToDefaultGroupsMapOutputWithContext added in v3.4.1

func (i DefaultGroupsMap) ToDefaultGroupsMapOutputWithContext(ctx context.Context) DefaultGroupsMapOutput

type DefaultGroupsMapInput added in v3.4.1

type DefaultGroupsMapInput interface {
	pulumi.Input

	ToDefaultGroupsMapOutput() DefaultGroupsMapOutput
	ToDefaultGroupsMapOutputWithContext(context.Context) DefaultGroupsMapOutput
}

DefaultGroupsMapInput is an input type that accepts DefaultGroupsMap and DefaultGroupsMapOutput values. You can construct a concrete instance of `DefaultGroupsMapInput` via:

DefaultGroupsMap{ "key": DefaultGroupsArgs{...} }

type DefaultGroupsMapOutput added in v3.4.1

type DefaultGroupsMapOutput struct{ *pulumi.OutputState }

func (DefaultGroupsMapOutput) ElementType added in v3.4.1

func (DefaultGroupsMapOutput) ElementType() reflect.Type

func (DefaultGroupsMapOutput) MapIndex added in v3.4.1

func (DefaultGroupsMapOutput) ToDefaultGroupsMapOutput added in v3.4.1

func (o DefaultGroupsMapOutput) ToDefaultGroupsMapOutput() DefaultGroupsMapOutput

func (DefaultGroupsMapOutput) ToDefaultGroupsMapOutputWithContext added in v3.4.1

func (o DefaultGroupsMapOutput) ToDefaultGroupsMapOutputWithContext(ctx context.Context) DefaultGroupsMapOutput

type DefaultGroupsOutput added in v3.1.1

type DefaultGroupsOutput struct {
	*pulumi.OutputState
}

func (DefaultGroupsOutput) ElementType added in v3.1.1

func (DefaultGroupsOutput) ElementType() reflect.Type

func (DefaultGroupsOutput) ToDefaultGroupsOutput added in v3.1.1

func (o DefaultGroupsOutput) ToDefaultGroupsOutput() DefaultGroupsOutput

func (DefaultGroupsOutput) ToDefaultGroupsOutputWithContext added in v3.1.1

func (o DefaultGroupsOutput) ToDefaultGroupsOutputWithContext(ctx context.Context) DefaultGroupsOutput

func (DefaultGroupsOutput) ToDefaultGroupsPtrOutput added in v3.4.1

func (o DefaultGroupsOutput) ToDefaultGroupsPtrOutput() DefaultGroupsPtrOutput

func (DefaultGroupsOutput) ToDefaultGroupsPtrOutputWithContext added in v3.4.1

func (o DefaultGroupsOutput) ToDefaultGroupsPtrOutputWithContext(ctx context.Context) DefaultGroupsPtrOutput

type DefaultGroupsPtrInput added in v3.4.1

type DefaultGroupsPtrInput interface {
	pulumi.Input

	ToDefaultGroupsPtrOutput() DefaultGroupsPtrOutput
	ToDefaultGroupsPtrOutputWithContext(ctx context.Context) DefaultGroupsPtrOutput
}

type DefaultGroupsPtrOutput added in v3.4.1

type DefaultGroupsPtrOutput struct {
	*pulumi.OutputState
}

func (DefaultGroupsPtrOutput) ElementType added in v3.4.1

func (DefaultGroupsPtrOutput) ElementType() reflect.Type

func (DefaultGroupsPtrOutput) ToDefaultGroupsPtrOutput added in v3.4.1

func (o DefaultGroupsPtrOutput) ToDefaultGroupsPtrOutput() DefaultGroupsPtrOutput

func (DefaultGroupsPtrOutput) ToDefaultGroupsPtrOutputWithContext added in v3.4.1

func (o DefaultGroupsPtrOutput) ToDefaultGroupsPtrOutputWithContext(ctx context.Context) DefaultGroupsPtrOutput

type DefaultGroupsState

type DefaultGroupsState struct {
	// A set of group ids that should be default groups on the realm referenced by `realmId`.
	GroupIds pulumi.StringArrayInput
	// The realm this group exists in.
	RealmId pulumi.StringPtrInput
}

func (DefaultGroupsState) ElementType

func (DefaultGroupsState) ElementType() reflect.Type

type GenericClientProtocolMapper

type GenericClientProtocolMapper struct {
	pulumi.CustomResourceState

	// The client this protocol mapper is attached to.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.
	Config pulumi.MapOutput `pulumi:"config"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
	Protocol pulumi.StringOutput `pulumi:"protocol"`
	// The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
	ProtocolMapper pulumi.StringOutput `pulumi:"protocolMapper"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing protocol mappers for both types of clients (openid-connect and saml) within Keycloak.

There are two uses cases for using this resource: * If you implemented a custom protocol mapper, this resource can be used to configure it * If the provider doesn't support a particular protocol mapper, this resource can be used instead.

Due to the generic nature of this mapper, it is less user-friendly and more prone to configuration errors. Therefore, if possible, a specific mapper should be used.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/saml"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		samlClient, err := saml.NewClient(ctx, "samlClient", &saml.ClientArgs{
			RealmId:  realm.ID(),
			ClientId: pulumi.String("test-client"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientProtocolMapper(ctx, "samlHardcodeAttributeMapper", &keycloak.GenericClientProtocolMapperArgs{
			RealmId:        realm.ID(),
			ClientId:       samlClient.ID(),
			Protocol:       pulumi.String("saml"),
			ProtocolMapper: pulumi.String("saml-hardcode-attribute-mapper"),
			Config: pulumi.StringMap{
				"attribute.name":       pulumi.String("name"),
				"attribute.nameformat": pulumi.String("Basic"),
				"attribute.value":      pulumi.String("value"),
				"friendly.name":        pulumi.String("display name"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using the following format`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:index/genericClientProtocolMapper:GenericClientProtocolMapper saml_hardcode_attribute_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetGenericClientProtocolMapper

func GetGenericClientProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericClientProtocolMapperState, opts ...pulumi.ResourceOption) (*GenericClientProtocolMapper, error)

GetGenericClientProtocolMapper gets an existing GenericClientProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericClientProtocolMapper

func NewGenericClientProtocolMapper(ctx *pulumi.Context,
	name string, args *GenericClientProtocolMapperArgs, opts ...pulumi.ResourceOption) (*GenericClientProtocolMapper, error)

NewGenericClientProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*GenericClientProtocolMapper) ElementType added in v3.1.1

func (*GenericClientProtocolMapper) ElementType() reflect.Type

func (*GenericClientProtocolMapper) ToGenericClientProtocolMapperOutput added in v3.1.1

func (i *GenericClientProtocolMapper) ToGenericClientProtocolMapperOutput() GenericClientProtocolMapperOutput

func (*GenericClientProtocolMapper) ToGenericClientProtocolMapperOutputWithContext added in v3.1.1

func (i *GenericClientProtocolMapper) ToGenericClientProtocolMapperOutputWithContext(ctx context.Context) GenericClientProtocolMapperOutput

func (*GenericClientProtocolMapper) ToGenericClientProtocolMapperPtrOutput added in v3.4.1

func (i *GenericClientProtocolMapper) ToGenericClientProtocolMapperPtrOutput() GenericClientProtocolMapperPtrOutput

func (*GenericClientProtocolMapper) ToGenericClientProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *GenericClientProtocolMapper) ToGenericClientProtocolMapperPtrOutputWithContext(ctx context.Context) GenericClientProtocolMapperPtrOutput

type GenericClientProtocolMapperArgs

type GenericClientProtocolMapperArgs struct {
	// The client this protocol mapper is attached to.
	ClientId pulumi.StringPtrInput
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	// A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.
	Config pulumi.MapInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
	Protocol pulumi.StringInput
	// The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
	ProtocolMapper pulumi.StringInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GenericClientProtocolMapper resource.

func (GenericClientProtocolMapperArgs) ElementType

type GenericClientProtocolMapperArray added in v3.4.1

type GenericClientProtocolMapperArray []GenericClientProtocolMapperInput

func (GenericClientProtocolMapperArray) ElementType added in v3.4.1

func (GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutput added in v3.4.1

func (i GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutput() GenericClientProtocolMapperArrayOutput

func (GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutputWithContext added in v3.4.1

func (i GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutputWithContext(ctx context.Context) GenericClientProtocolMapperArrayOutput

type GenericClientProtocolMapperArrayInput added in v3.4.1

type GenericClientProtocolMapperArrayInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperArrayOutput() GenericClientProtocolMapperArrayOutput
	ToGenericClientProtocolMapperArrayOutputWithContext(context.Context) GenericClientProtocolMapperArrayOutput
}

GenericClientProtocolMapperArrayInput is an input type that accepts GenericClientProtocolMapperArray and GenericClientProtocolMapperArrayOutput values. You can construct a concrete instance of `GenericClientProtocolMapperArrayInput` via:

GenericClientProtocolMapperArray{ GenericClientProtocolMapperArgs{...} }

type GenericClientProtocolMapperArrayOutput added in v3.4.1

type GenericClientProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (GenericClientProtocolMapperArrayOutput) ElementType added in v3.4.1

func (GenericClientProtocolMapperArrayOutput) Index added in v3.4.1

func (GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutput added in v3.4.1

func (o GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutput() GenericClientProtocolMapperArrayOutput

func (GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutputWithContext added in v3.4.1

func (o GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutputWithContext(ctx context.Context) GenericClientProtocolMapperArrayOutput

type GenericClientProtocolMapperInput added in v3.1.1

type GenericClientProtocolMapperInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperOutput() GenericClientProtocolMapperOutput
	ToGenericClientProtocolMapperOutputWithContext(ctx context.Context) GenericClientProtocolMapperOutput
}

type GenericClientProtocolMapperMap added in v3.4.1

type GenericClientProtocolMapperMap map[string]GenericClientProtocolMapperInput

func (GenericClientProtocolMapperMap) ElementType added in v3.4.1

func (GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutput added in v3.4.1

func (i GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutput() GenericClientProtocolMapperMapOutput

func (GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutputWithContext added in v3.4.1

func (i GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutputWithContext(ctx context.Context) GenericClientProtocolMapperMapOutput

type GenericClientProtocolMapperMapInput added in v3.4.1

type GenericClientProtocolMapperMapInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperMapOutput() GenericClientProtocolMapperMapOutput
	ToGenericClientProtocolMapperMapOutputWithContext(context.Context) GenericClientProtocolMapperMapOutput
}

GenericClientProtocolMapperMapInput is an input type that accepts GenericClientProtocolMapperMap and GenericClientProtocolMapperMapOutput values. You can construct a concrete instance of `GenericClientProtocolMapperMapInput` via:

GenericClientProtocolMapperMap{ "key": GenericClientProtocolMapperArgs{...} }

type GenericClientProtocolMapperMapOutput added in v3.4.1

type GenericClientProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (GenericClientProtocolMapperMapOutput) ElementType added in v3.4.1

func (GenericClientProtocolMapperMapOutput) MapIndex added in v3.4.1

func (GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutput added in v3.4.1

func (o GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutput() GenericClientProtocolMapperMapOutput

func (GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutputWithContext added in v3.4.1

func (o GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutputWithContext(ctx context.Context) GenericClientProtocolMapperMapOutput

type GenericClientProtocolMapperOutput added in v3.1.1

type GenericClientProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (GenericClientProtocolMapperOutput) ElementType added in v3.1.1

func (GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutput added in v3.1.1

func (o GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutput() GenericClientProtocolMapperOutput

func (GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutputWithContext added in v3.1.1

func (o GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutputWithContext(ctx context.Context) GenericClientProtocolMapperOutput

func (GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperPtrOutput added in v3.4.1

func (o GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperPtrOutput() GenericClientProtocolMapperPtrOutput

func (GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperPtrOutputWithContext added in v3.4.1

func (o GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperPtrOutputWithContext(ctx context.Context) GenericClientProtocolMapperPtrOutput

type GenericClientProtocolMapperPtrInput added in v3.4.1

type GenericClientProtocolMapperPtrInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperPtrOutput() GenericClientProtocolMapperPtrOutput
	ToGenericClientProtocolMapperPtrOutputWithContext(ctx context.Context) GenericClientProtocolMapperPtrOutput
}

type GenericClientProtocolMapperPtrOutput added in v3.4.1

type GenericClientProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (GenericClientProtocolMapperPtrOutput) ElementType added in v3.4.1

func (GenericClientProtocolMapperPtrOutput) ToGenericClientProtocolMapperPtrOutput added in v3.4.1

func (o GenericClientProtocolMapperPtrOutput) ToGenericClientProtocolMapperPtrOutput() GenericClientProtocolMapperPtrOutput

func (GenericClientProtocolMapperPtrOutput) ToGenericClientProtocolMapperPtrOutputWithContext added in v3.4.1

func (o GenericClientProtocolMapperPtrOutput) ToGenericClientProtocolMapperPtrOutputWithContext(ctx context.Context) GenericClientProtocolMapperPtrOutput

type GenericClientProtocolMapperState

type GenericClientProtocolMapperState struct {
	// The client this protocol mapper is attached to.
	ClientId pulumi.StringPtrInput
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	// A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.
	Config pulumi.MapInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
	Protocol pulumi.StringPtrInput
	// The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
	ProtocolMapper pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (GenericClientProtocolMapperState) ElementType

type GenericClientRoleMapper

type GenericClientRoleMapper struct {
	pulumi.CustomResourceState

	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The realm this role mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
}

Allow for creating and managing a client's scope mappings within Keycloak.

By default, all the user role mappings of the user are added as claims within the token (OIDC) or assertion (SAML). When `fullScopeAllowed` is set to `false` for a client, role scope mapping allows you to limit the roles that get declared inside an access token for a client.

## Example Usage ### Realm Role To Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:  realm.ID(),
			ClientId: client.ID(),
			RoleId:   realmRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Role To Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientA, err := openid.NewClient(ctx, "clientA", &openid.ClientArgs{
			RealmId:          realm.ID(),
			ClientId:         pulumi.String("client-a"),
			Enabled:          pulumi.Bool(true),
			AccessType:       pulumi.String("BEARER-ONLY"),
			FullScopeAllowed: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		clientRoleA, err := keycloak.NewRole(ctx, "clientRoleA", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    clientA.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		clientB, err := openid.NewClient(ctx, "clientB", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client-b"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRoleB", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    clientB.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientBRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:  realm.ID(),
			ClientId: pulumi.Any(keycloak_client.Client_b.Id),
			RoleId:   clientRoleA.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Realm Role To Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			RoleId:        realmRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Role To Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		clientRole, err := keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    client.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientBRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: pulumi.Any(keycloak_client_scope.Client_scope.Id),
			RoleId:        clientRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Generic client role mappers can be imported using one of the following two formats- When mapping a role to a client, use the format `{{realmId}}/client/{{clientId}}/scope-mappings/{{roleClientId}}/{{roleId}}` - When mapping a role to a client scope, use the format `{{realmId}}/client-scope/{{clientScopeId}}/scope-mappings/{{roleClientId}}/{{roleId}}` Examplebash

```sh

$ pulumi import keycloak:index/genericClientRoleMapper:GenericClientRoleMapper client_role_mapper my-realm/client/23888550-5dcd-41f6-85ba-554233021e9c/scope-mappings/ce51f004-bdfb-4dd5-a963-c4487d2dec5b/ff3aa49f-bc07-4030-8783-41918c3614a3

```

func GetGenericClientRoleMapper

func GetGenericClientRoleMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericClientRoleMapperState, opts ...pulumi.ResourceOption) (*GenericClientRoleMapper, error)

GetGenericClientRoleMapper gets an existing GenericClientRoleMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericClientRoleMapper

func NewGenericClientRoleMapper(ctx *pulumi.Context,
	name string, args *GenericClientRoleMapperArgs, opts ...pulumi.ResourceOption) (*GenericClientRoleMapper, error)

NewGenericClientRoleMapper registers a new resource with the given unique name, arguments, and options.

func (*GenericClientRoleMapper) ElementType added in v3.1.1

func (*GenericClientRoleMapper) ElementType() reflect.Type

func (*GenericClientRoleMapper) ToGenericClientRoleMapperOutput added in v3.1.1

func (i *GenericClientRoleMapper) ToGenericClientRoleMapperOutput() GenericClientRoleMapperOutput

func (*GenericClientRoleMapper) ToGenericClientRoleMapperOutputWithContext added in v3.1.1

func (i *GenericClientRoleMapper) ToGenericClientRoleMapperOutputWithContext(ctx context.Context) GenericClientRoleMapperOutput

func (*GenericClientRoleMapper) ToGenericClientRoleMapperPtrOutput added in v3.4.1

func (i *GenericClientRoleMapper) ToGenericClientRoleMapperPtrOutput() GenericClientRoleMapperPtrOutput

func (*GenericClientRoleMapper) ToGenericClientRoleMapperPtrOutputWithContext added in v3.4.1

func (i *GenericClientRoleMapper) ToGenericClientRoleMapperPtrOutputWithContext(ctx context.Context) GenericClientRoleMapperPtrOutput

type GenericClientRoleMapperArgs

type GenericClientRoleMapperArgs struct {
	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// The realm this role mapper exists within.
	RealmId pulumi.StringInput
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringInput
}

The set of arguments for constructing a GenericClientRoleMapper resource.

func (GenericClientRoleMapperArgs) ElementType

type GenericClientRoleMapperArray added in v3.4.1

type GenericClientRoleMapperArray []GenericClientRoleMapperInput

func (GenericClientRoleMapperArray) ElementType added in v3.4.1

func (GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutput added in v3.4.1

func (i GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutput() GenericClientRoleMapperArrayOutput

func (GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutputWithContext added in v3.4.1

func (i GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutputWithContext(ctx context.Context) GenericClientRoleMapperArrayOutput

type GenericClientRoleMapperArrayInput added in v3.4.1

type GenericClientRoleMapperArrayInput interface {
	pulumi.Input

	ToGenericClientRoleMapperArrayOutput() GenericClientRoleMapperArrayOutput
	ToGenericClientRoleMapperArrayOutputWithContext(context.Context) GenericClientRoleMapperArrayOutput
}

GenericClientRoleMapperArrayInput is an input type that accepts GenericClientRoleMapperArray and GenericClientRoleMapperArrayOutput values. You can construct a concrete instance of `GenericClientRoleMapperArrayInput` via:

GenericClientRoleMapperArray{ GenericClientRoleMapperArgs{...} }

type GenericClientRoleMapperArrayOutput added in v3.4.1

type GenericClientRoleMapperArrayOutput struct{ *pulumi.OutputState }

func (GenericClientRoleMapperArrayOutput) ElementType added in v3.4.1

func (GenericClientRoleMapperArrayOutput) Index added in v3.4.1

func (GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutput added in v3.4.1

func (o GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutput() GenericClientRoleMapperArrayOutput

func (GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutputWithContext added in v3.4.1

func (o GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutputWithContext(ctx context.Context) GenericClientRoleMapperArrayOutput

type GenericClientRoleMapperInput added in v3.1.1

type GenericClientRoleMapperInput interface {
	pulumi.Input

	ToGenericClientRoleMapperOutput() GenericClientRoleMapperOutput
	ToGenericClientRoleMapperOutputWithContext(ctx context.Context) GenericClientRoleMapperOutput
}

type GenericClientRoleMapperMap added in v3.4.1

type GenericClientRoleMapperMap map[string]GenericClientRoleMapperInput

func (GenericClientRoleMapperMap) ElementType added in v3.4.1

func (GenericClientRoleMapperMap) ElementType() reflect.Type

func (GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutput added in v3.4.1

func (i GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutput() GenericClientRoleMapperMapOutput

func (GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutputWithContext added in v3.4.1

func (i GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutputWithContext(ctx context.Context) GenericClientRoleMapperMapOutput

type GenericClientRoleMapperMapInput added in v3.4.1

type GenericClientRoleMapperMapInput interface {
	pulumi.Input

	ToGenericClientRoleMapperMapOutput() GenericClientRoleMapperMapOutput
	ToGenericClientRoleMapperMapOutputWithContext(context.Context) GenericClientRoleMapperMapOutput
}

GenericClientRoleMapperMapInput is an input type that accepts GenericClientRoleMapperMap and GenericClientRoleMapperMapOutput values. You can construct a concrete instance of `GenericClientRoleMapperMapInput` via:

GenericClientRoleMapperMap{ "key": GenericClientRoleMapperArgs{...} }

type GenericClientRoleMapperMapOutput added in v3.4.1

type GenericClientRoleMapperMapOutput struct{ *pulumi.OutputState }

func (GenericClientRoleMapperMapOutput) ElementType added in v3.4.1

func (GenericClientRoleMapperMapOutput) MapIndex added in v3.4.1

func (GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutput added in v3.4.1

func (o GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutput() GenericClientRoleMapperMapOutput

func (GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutputWithContext added in v3.4.1

func (o GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutputWithContext(ctx context.Context) GenericClientRoleMapperMapOutput

type GenericClientRoleMapperOutput added in v3.1.1

type GenericClientRoleMapperOutput struct {
	*pulumi.OutputState
}

func (GenericClientRoleMapperOutput) ElementType added in v3.1.1

func (GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutput added in v3.1.1

func (o GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutput() GenericClientRoleMapperOutput

func (GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutputWithContext added in v3.1.1

func (o GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutputWithContext(ctx context.Context) GenericClientRoleMapperOutput

func (GenericClientRoleMapperOutput) ToGenericClientRoleMapperPtrOutput added in v3.4.1

func (o GenericClientRoleMapperOutput) ToGenericClientRoleMapperPtrOutput() GenericClientRoleMapperPtrOutput

func (GenericClientRoleMapperOutput) ToGenericClientRoleMapperPtrOutputWithContext added in v3.4.1

func (o GenericClientRoleMapperOutput) ToGenericClientRoleMapperPtrOutputWithContext(ctx context.Context) GenericClientRoleMapperPtrOutput

type GenericClientRoleMapperPtrInput added in v3.4.1

type GenericClientRoleMapperPtrInput interface {
	pulumi.Input

	ToGenericClientRoleMapperPtrOutput() GenericClientRoleMapperPtrOutput
	ToGenericClientRoleMapperPtrOutputWithContext(ctx context.Context) GenericClientRoleMapperPtrOutput
}

type GenericClientRoleMapperPtrOutput added in v3.4.1

type GenericClientRoleMapperPtrOutput struct {
	*pulumi.OutputState
}

func (GenericClientRoleMapperPtrOutput) ElementType added in v3.4.1

func (GenericClientRoleMapperPtrOutput) ToGenericClientRoleMapperPtrOutput added in v3.4.1

func (o GenericClientRoleMapperPtrOutput) ToGenericClientRoleMapperPtrOutput() GenericClientRoleMapperPtrOutput

func (GenericClientRoleMapperPtrOutput) ToGenericClientRoleMapperPtrOutputWithContext added in v3.4.1

func (o GenericClientRoleMapperPtrOutput) ToGenericClientRoleMapperPtrOutputWithContext(ctx context.Context) GenericClientRoleMapperPtrOutput

type GenericClientRoleMapperState

type GenericClientRoleMapperState struct {
	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// The realm this role mapper exists within.
	RealmId pulumi.StringPtrInput
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringPtrInput
}

func (GenericClientRoleMapperState) ElementType

type GetAuthenticationExecutionArgs added in v3.2.0

type GetAuthenticationExecutionArgs struct {
	// The alias of the flow this execution is attached to.
	ParentFlowAlias string `pulumi:"parentFlowAlias"`
	// The name of the provider. This can be found by experimenting with the GUI and looking at HTTP requests within the network tab of your browser's development tools. This was previously known as the "authenticator".
	ProviderId string `pulumi:"providerId"`
	// The realm the authentication execution exists in.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getAuthenticationExecution.

type GetAuthenticationExecutionResult added in v3.2.0

type GetAuthenticationExecutionResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id              string `pulumi:"id"`
	ParentFlowAlias string `pulumi:"parentFlowAlias"`
	ProviderId      string `pulumi:"providerId"`
	RealmId         string `pulumi:"realmId"`
}

A collection of values returned by getAuthenticationExecution.

func GetAuthenticationExecution added in v3.2.0

func GetAuthenticationExecution(ctx *pulumi.Context, args *GetAuthenticationExecutionArgs, opts ...pulumi.InvokeOption) (*GetAuthenticationExecutionResult, error)

This data source can be used to fetch the ID of an authentication execution within Keycloak.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetRealmInternationalization

type GetRealmInternationalization struct {
	DefaultLocale    string   `pulumi:"defaultLocale"`
	SupportedLocales []string `pulumi:"supportedLocales"`
}

type GetRealmInternationalizationArgs

type GetRealmInternationalizationArgs struct {
	DefaultLocale    pulumi.StringInput      `pulumi:"defaultLocale"`
	SupportedLocales pulumi.StringArrayInput `pulumi:"supportedLocales"`
}

func (GetRealmInternationalizationArgs) ElementType

func (GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutput

func (i GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput

func (GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutputWithContext

func (i GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutputWithContext(ctx context.Context) GetRealmInternationalizationOutput

type GetRealmInternationalizationArray

type GetRealmInternationalizationArray []GetRealmInternationalizationInput

func (GetRealmInternationalizationArray) ElementType

func (GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutput

func (i GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput

func (GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutputWithContext

func (i GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutputWithContext(ctx context.Context) GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationArrayInput

type GetRealmInternationalizationArrayInput interface {
	pulumi.Input

	ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput
	ToGetRealmInternationalizationArrayOutputWithContext(context.Context) GetRealmInternationalizationArrayOutput
}

GetRealmInternationalizationArrayInput is an input type that accepts GetRealmInternationalizationArray and GetRealmInternationalizationArrayOutput values. You can construct a concrete instance of `GetRealmInternationalizationArrayInput` via:

GetRealmInternationalizationArray{ GetRealmInternationalizationArgs{...} }

type GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationArrayOutput struct{ *pulumi.OutputState }

func (GetRealmInternationalizationArrayOutput) ElementType

func (GetRealmInternationalizationArrayOutput) Index

func (GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutput

func (o GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput

func (GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutputWithContext

func (o GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutputWithContext(ctx context.Context) GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationInput

type GetRealmInternationalizationInput interface {
	pulumi.Input

	ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput
	ToGetRealmInternationalizationOutputWithContext(context.Context) GetRealmInternationalizationOutput
}

GetRealmInternationalizationInput is an input type that accepts GetRealmInternationalizationArgs and GetRealmInternationalizationOutput values. You can construct a concrete instance of `GetRealmInternationalizationInput` via:

GetRealmInternationalizationArgs{...}

type GetRealmInternationalizationOutput

type GetRealmInternationalizationOutput struct{ *pulumi.OutputState }

func (GetRealmInternationalizationOutput) DefaultLocale

func (GetRealmInternationalizationOutput) ElementType

func (GetRealmInternationalizationOutput) SupportedLocales

func (GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutput

func (o GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput

func (GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutputWithContext

func (o GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutputWithContext(ctx context.Context) GetRealmInternationalizationOutput

type GetRealmKeysArgs

type GetRealmKeysArgs struct {
	// When specified, keys will be filtered by algorithm. The algorithms can be any of `HS256`, `RS256`,`AES`, etc.
	Algorithms []string `pulumi:"algorithms"`
	// The realm from which the keys will be retrieved.
	RealmId string `pulumi:"realmId"`
	// When specified, keys will be filtered by status. The statuses can be any of `ACTIVE`, `DISABLED` and `PASSIVE`.
	Statuses []string `pulumi:"statuses"`
}

A collection of arguments for invoking getRealmKeys.

type GetRealmKeysKey

type GetRealmKeysKey struct {
	// Key algorithm (string)
	Algorithm string `pulumi:"algorithm"`
	// Key certificate (string)
	Certificate string `pulumi:"certificate"`
	// Key ID (string)
	Kid string `pulumi:"kid"`
	// Key provider ID (string)
	ProviderId string `pulumi:"providerId"`
	// Key provider priority (int64)
	ProviderPriority int `pulumi:"providerPriority"`
	// Key public key (string)
	PublicKey string `pulumi:"publicKey"`
	// When specified, keys will be filtered by status. The statuses can be any of `ACTIVE`, `DISABLED` and `PASSIVE`.
	Status string `pulumi:"status"`
	// Key type (string)
	Type string `pulumi:"type"`
}

type GetRealmKeysKeyArgs

type GetRealmKeysKeyArgs struct {
	// Key algorithm (string)
	Algorithm pulumi.StringInput `pulumi:"algorithm"`
	// Key certificate (string)
	Certificate pulumi.StringInput `pulumi:"certificate"`
	// Key ID (string)
	Kid pulumi.StringInput `pulumi:"kid"`
	// Key provider ID (string)
	ProviderId pulumi.StringInput `pulumi:"providerId"`
	// Key provider priority (int64)
	ProviderPriority pulumi.IntInput `pulumi:"providerPriority"`
	// Key public key (string)
	PublicKey pulumi.StringInput `pulumi:"publicKey"`
	// When specified, keys will be filtered by status. The statuses can be any of `ACTIVE`, `DISABLED` and `PASSIVE`.
	Status pulumi.StringInput `pulumi:"status"`
	// Key type (string)
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetRealmKeysKeyArgs) ElementType

func (GetRealmKeysKeyArgs) ElementType() reflect.Type

func (GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutput

func (i GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput

func (GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutputWithContext

func (i GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutputWithContext(ctx context.Context) GetRealmKeysKeyOutput

type GetRealmKeysKeyArray

type GetRealmKeysKeyArray []GetRealmKeysKeyInput

func (GetRealmKeysKeyArray) ElementType

func (GetRealmKeysKeyArray) ElementType() reflect.Type

func (GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutput

func (i GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput

func (GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutputWithContext

func (i GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutputWithContext(ctx context.Context) GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyArrayInput

type GetRealmKeysKeyArrayInput interface {
	pulumi.Input

	ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput
	ToGetRealmKeysKeyArrayOutputWithContext(context.Context) GetRealmKeysKeyArrayOutput
}

GetRealmKeysKeyArrayInput is an input type that accepts GetRealmKeysKeyArray and GetRealmKeysKeyArrayOutput values. You can construct a concrete instance of `GetRealmKeysKeyArrayInput` via:

GetRealmKeysKeyArray{ GetRealmKeysKeyArgs{...} }

type GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyArrayOutput struct{ *pulumi.OutputState }

func (GetRealmKeysKeyArrayOutput) ElementType

func (GetRealmKeysKeyArrayOutput) ElementType() reflect.Type

func (GetRealmKeysKeyArrayOutput) Index

func (GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutput

func (o GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput

func (GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutputWithContext

func (o GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutputWithContext(ctx context.Context) GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyInput

type GetRealmKeysKeyInput interface {
	pulumi.Input

	ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput
	ToGetRealmKeysKeyOutputWithContext(context.Context) GetRealmKeysKeyOutput
}

GetRealmKeysKeyInput is an input type that accepts GetRealmKeysKeyArgs and GetRealmKeysKeyOutput values. You can construct a concrete instance of `GetRealmKeysKeyInput` via:

GetRealmKeysKeyArgs{...}

type GetRealmKeysKeyOutput

type GetRealmKeysKeyOutput struct{ *pulumi.OutputState }

func (GetRealmKeysKeyOutput) Algorithm

Key algorithm (string)

func (GetRealmKeysKeyOutput) Certificate

func (o GetRealmKeysKeyOutput) Certificate() pulumi.StringOutput

Key certificate (string)

func (GetRealmKeysKeyOutput) ElementType

func (GetRealmKeysKeyOutput) ElementType() reflect.Type

func (GetRealmKeysKeyOutput) Kid

Key ID (string)

func (GetRealmKeysKeyOutput) ProviderId

func (o GetRealmKeysKeyOutput) ProviderId() pulumi.StringOutput

Key provider ID (string)

func (GetRealmKeysKeyOutput) ProviderPriority

func (o GetRealmKeysKeyOutput) ProviderPriority() pulumi.IntOutput

Key provider priority (int64)

func (GetRealmKeysKeyOutput) PublicKey

Key public key (string)

func (GetRealmKeysKeyOutput) Status

When specified, keys will be filtered by status. The statuses can be any of `ACTIVE`, `DISABLED` and `PASSIVE`.

func (GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutput

func (o GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput

func (GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutputWithContext

func (o GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutputWithContext(ctx context.Context) GetRealmKeysKeyOutput

func (GetRealmKeysKeyOutput) Type

Key type (string)

type GetRealmKeysResult

type GetRealmKeysResult struct {
	Algorithms []string `pulumi:"algorithms"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// (Computed) A list of keys that match the filter criteria. Each key has the following attributes:
	Keys    []GetRealmKeysKey `pulumi:"keys"`
	RealmId string            `pulumi:"realmId"`
	// Key status (string)
	Statuses []string `pulumi:"statuses"`
}

A collection of values returned by getRealmKeys.

func GetRealmKeys

func GetRealmKeys(ctx *pulumi.Context, args *GetRealmKeysArgs, opts ...pulumi.InvokeOption) (*GetRealmKeysResult, error)

Use this data source to get the keys of a realm. Keys can be filtered by algorithm and status.

Remarks:

- A key must meet all filter criteria - This data source may return more than one value. - If no key matches the filter criteria, then an error will be returned.

type GetRealmSecurityDefense

type GetRealmSecurityDefense struct {
	BruteForceDetections []GetRealmSecurityDefenseBruteForceDetection `pulumi:"bruteForceDetections"`
	Headers              []GetRealmSecurityDefenseHeader              `pulumi:"headers"`
}

type GetRealmSecurityDefenseArgs

type GetRealmSecurityDefenseArgs struct {
	BruteForceDetections GetRealmSecurityDefenseBruteForceDetectionArrayInput `pulumi:"bruteForceDetections"`
	Headers              GetRealmSecurityDefenseHeaderArrayInput              `pulumi:"headers"`
}

func (GetRealmSecurityDefenseArgs) ElementType

func (GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutput

func (i GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput

func (GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutputWithContext

func (i GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutputWithContext(ctx context.Context) GetRealmSecurityDefenseOutput

type GetRealmSecurityDefenseArray

type GetRealmSecurityDefenseArray []GetRealmSecurityDefenseInput

func (GetRealmSecurityDefenseArray) ElementType

func (GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutput

func (i GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput

func (GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutputWithContext

func (i GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseArrayInput

type GetRealmSecurityDefenseArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput
	ToGetRealmSecurityDefenseArrayOutputWithContext(context.Context) GetRealmSecurityDefenseArrayOutput
}

GetRealmSecurityDefenseArrayInput is an input type that accepts GetRealmSecurityDefenseArray and GetRealmSecurityDefenseArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseArrayInput` via:

GetRealmSecurityDefenseArray{ GetRealmSecurityDefenseArgs{...} }

type GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseArrayOutput) ElementType

func (GetRealmSecurityDefenseArrayOutput) Index

func (GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutput

func (o GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput

func (GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutputWithContext

func (o GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseBruteForceDetection

type GetRealmSecurityDefenseBruteForceDetection struct {
	FailureResetTimeSeconds      int  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        int  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             int  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds int  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             bool `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  int  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         int  `pulumi:"waitIncrementSeconds"`
}

type GetRealmSecurityDefenseBruteForceDetectionArgs

type GetRealmSecurityDefenseBruteForceDetectionArgs struct {
	FailureResetTimeSeconds      pulumi.IntInput  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        pulumi.IntInput  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             pulumi.IntInput  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds pulumi.IntInput  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             pulumi.BoolInput `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  pulumi.IntInput  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         pulumi.IntInput  `pulumi:"waitIncrementSeconds"`
}

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutput

func (i GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext

func (i GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput

type GetRealmSecurityDefenseBruteForceDetectionArray

type GetRealmSecurityDefenseBruteForceDetectionArray []GetRealmSecurityDefenseBruteForceDetectionInput

func (GetRealmSecurityDefenseBruteForceDetectionArray) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (i GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput() GetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext

func (i GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionArrayInput

type GetRealmSecurityDefenseBruteForceDetectionArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput() GetRealmSecurityDefenseBruteForceDetectionArrayOutput
	ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput
}

GetRealmSecurityDefenseBruteForceDetectionArrayInput is an input type that accepts GetRealmSecurityDefenseBruteForceDetectionArray and GetRealmSecurityDefenseBruteForceDetectionArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseBruteForceDetectionArrayInput` via:

GetRealmSecurityDefenseBruteForceDetectionArray{ GetRealmSecurityDefenseBruteForceDetectionArgs{...} }

type GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) Index

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext

func (o GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionInput

type GetRealmSecurityDefenseBruteForceDetectionInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput
	ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput
}

GetRealmSecurityDefenseBruteForceDetectionInput is an input type that accepts GetRealmSecurityDefenseBruteForceDetectionArgs and GetRealmSecurityDefenseBruteForceDetectionOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseBruteForceDetectionInput` via:

GetRealmSecurityDefenseBruteForceDetectionArgs{...}

type GetRealmSecurityDefenseBruteForceDetectionOutput

type GetRealmSecurityDefenseBruteForceDetectionOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionOutput) FailureResetTimeSeconds

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MaxFailureWaitSeconds

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MaxLoginFailures

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds() pulumi.IntOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) PermanentLockout

func (GetRealmSecurityDefenseBruteForceDetectionOutput) QuickLoginCheckMilliSeconds

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) QuickLoginCheckMilliSeconds() pulumi.IntOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutput

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) WaitIncrementSeconds

type GetRealmSecurityDefenseHeader

type GetRealmSecurityDefenseHeader struct {
	ContentSecurityPolicy           string `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly string `pulumi:"contentSecurityPolicyReportOnly"`
	StrictTransportSecurity         string `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             string `pulumi:"xContentTypeOptions"`
	XFrameOptions                   string `pulumi:"xFrameOptions"`
	XRobotsTag                      string `pulumi:"xRobotsTag"`
	XXssProtection                  string `pulumi:"xXssProtection"`
}

type GetRealmSecurityDefenseHeaderArgs

type GetRealmSecurityDefenseHeaderArgs struct {
	ContentSecurityPolicy           pulumi.StringInput `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly pulumi.StringInput `pulumi:"contentSecurityPolicyReportOnly"`
	StrictTransportSecurity         pulumi.StringInput `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             pulumi.StringInput `pulumi:"xContentTypeOptions"`
	XFrameOptions                   pulumi.StringInput `pulumi:"xFrameOptions"`
	XRobotsTag                      pulumi.StringInput `pulumi:"xRobotsTag"`
	XXssProtection                  pulumi.StringInput `pulumi:"xXssProtection"`
}

func (GetRealmSecurityDefenseHeaderArgs) ElementType

func (GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutput

func (i GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutputWithContext

func (i GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderOutput

type GetRealmSecurityDefenseHeaderArray

type GetRealmSecurityDefenseHeaderArray []GetRealmSecurityDefenseHeaderInput

func (GetRealmSecurityDefenseHeaderArray) ElementType

func (GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutput

func (i GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput

func (GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext

func (i GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderArrayInput

type GetRealmSecurityDefenseHeaderArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput
	ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(context.Context) GetRealmSecurityDefenseHeaderArrayOutput
}

GetRealmSecurityDefenseHeaderArrayInput is an input type that accepts GetRealmSecurityDefenseHeaderArray and GetRealmSecurityDefenseHeaderArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseHeaderArrayInput` via:

GetRealmSecurityDefenseHeaderArray{ GetRealmSecurityDefenseHeaderArgs{...} }

type GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseHeaderArrayOutput) ElementType

func (GetRealmSecurityDefenseHeaderArrayOutput) Index

func (GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutput

func (o GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput

func (GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext

func (o GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderInput

type GetRealmSecurityDefenseHeaderInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput
	ToGetRealmSecurityDefenseHeaderOutputWithContext(context.Context) GetRealmSecurityDefenseHeaderOutput
}

GetRealmSecurityDefenseHeaderInput is an input type that accepts GetRealmSecurityDefenseHeaderArgs and GetRealmSecurityDefenseHeaderOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseHeaderInput` via:

GetRealmSecurityDefenseHeaderArgs{...}

type GetRealmSecurityDefenseHeaderOutput

type GetRealmSecurityDefenseHeaderOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicy

func (o GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicy() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicyReportOnly

func (o GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicyReportOnly() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ElementType

func (GetRealmSecurityDefenseHeaderOutput) StrictTransportSecurity

func (o GetRealmSecurityDefenseHeaderOutput) StrictTransportSecurity() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutput

func (o GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutputWithContext

func (o GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderOutput) XContentTypeOptions

func (GetRealmSecurityDefenseHeaderOutput) XFrameOptions

func (GetRealmSecurityDefenseHeaderOutput) XRobotsTag

func (GetRealmSecurityDefenseHeaderOutput) XXssProtection

type GetRealmSecurityDefenseInput

type GetRealmSecurityDefenseInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput
	ToGetRealmSecurityDefenseOutputWithContext(context.Context) GetRealmSecurityDefenseOutput
}

GetRealmSecurityDefenseInput is an input type that accepts GetRealmSecurityDefenseArgs and GetRealmSecurityDefenseOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseInput` via:

GetRealmSecurityDefenseArgs{...}

type GetRealmSecurityDefenseOutput

type GetRealmSecurityDefenseOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseOutput) BruteForceDetections

func (GetRealmSecurityDefenseOutput) ElementType

func (GetRealmSecurityDefenseOutput) Headers

func (GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutput

func (o GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput

func (GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutputWithContext

func (o GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutputWithContext(ctx context.Context) GetRealmSecurityDefenseOutput

type GetRealmSmtpServer

type GetRealmSmtpServer struct {
	Auths              []GetRealmSmtpServerAuth `pulumi:"auths"`
	EnvelopeFrom       string                   `pulumi:"envelopeFrom"`
	From               string                   `pulumi:"from"`
	FromDisplayName    string                   `pulumi:"fromDisplayName"`
	Host               string                   `pulumi:"host"`
	Port               string                   `pulumi:"port"`
	ReplyTo            string                   `pulumi:"replyTo"`
	ReplyToDisplayName string                   `pulumi:"replyToDisplayName"`
	Ssl                bool                     `pulumi:"ssl"`
	Starttls           bool                     `pulumi:"starttls"`
}

type GetRealmSmtpServerArgs

type GetRealmSmtpServerArgs struct {
	Auths              GetRealmSmtpServerAuthArrayInput `pulumi:"auths"`
	EnvelopeFrom       pulumi.StringInput               `pulumi:"envelopeFrom"`
	From               pulumi.StringInput               `pulumi:"from"`
	FromDisplayName    pulumi.StringInput               `pulumi:"fromDisplayName"`
	Host               pulumi.StringInput               `pulumi:"host"`
	Port               pulumi.StringInput               `pulumi:"port"`
	ReplyTo            pulumi.StringInput               `pulumi:"replyTo"`
	ReplyToDisplayName pulumi.StringInput               `pulumi:"replyToDisplayName"`
	Ssl                pulumi.BoolInput                 `pulumi:"ssl"`
	Starttls           pulumi.BoolInput                 `pulumi:"starttls"`
}

func (GetRealmSmtpServerArgs) ElementType

func (GetRealmSmtpServerArgs) ElementType() reflect.Type

func (GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutput

func (i GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput

func (GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutputWithContext

func (i GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutputWithContext(ctx context.Context) GetRealmSmtpServerOutput

type GetRealmSmtpServerArray

type GetRealmSmtpServerArray []GetRealmSmtpServerInput

func (GetRealmSmtpServerArray) ElementType

func (GetRealmSmtpServerArray) ElementType() reflect.Type

func (GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutput

func (i GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput

func (GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutputWithContext

func (i GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerArrayInput

type GetRealmSmtpServerArrayInput interface {
	pulumi.Input

	ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput
	ToGetRealmSmtpServerArrayOutputWithContext(context.Context) GetRealmSmtpServerArrayOutput
}

GetRealmSmtpServerArrayInput is an input type that accepts GetRealmSmtpServerArray and GetRealmSmtpServerArrayOutput values. You can construct a concrete instance of `GetRealmSmtpServerArrayInput` via:

GetRealmSmtpServerArray{ GetRealmSmtpServerArgs{...} }

type GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerArrayOutput) ElementType

func (GetRealmSmtpServerArrayOutput) Index

func (GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutput

func (o GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput

func (GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutputWithContext

func (o GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerAuth

type GetRealmSmtpServerAuth struct {
	Password string `pulumi:"password"`
	Username string `pulumi:"username"`
}

type GetRealmSmtpServerAuthArgs

type GetRealmSmtpServerAuthArgs struct {
	Password pulumi.StringInput `pulumi:"password"`
	Username pulumi.StringInput `pulumi:"username"`
}

func (GetRealmSmtpServerAuthArgs) ElementType

func (GetRealmSmtpServerAuthArgs) ElementType() reflect.Type

func (GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutput

func (i GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutputWithContext

func (i GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthOutput

type GetRealmSmtpServerAuthArray

type GetRealmSmtpServerAuthArray []GetRealmSmtpServerAuthInput

func (GetRealmSmtpServerAuthArray) ElementType

func (GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutput

func (i GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput

func (GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutputWithContext

func (i GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthArrayInput

type GetRealmSmtpServerAuthArrayInput interface {
	pulumi.Input

	ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput
	ToGetRealmSmtpServerAuthArrayOutputWithContext(context.Context) GetRealmSmtpServerAuthArrayOutput
}

GetRealmSmtpServerAuthArrayInput is an input type that accepts GetRealmSmtpServerAuthArray and GetRealmSmtpServerAuthArrayOutput values. You can construct a concrete instance of `GetRealmSmtpServerAuthArrayInput` via:

GetRealmSmtpServerAuthArray{ GetRealmSmtpServerAuthArgs{...} }

type GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerAuthArrayOutput) ElementType

func (GetRealmSmtpServerAuthArrayOutput) Index

func (GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutput

func (o GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput

func (GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutputWithContext

func (o GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthInput

type GetRealmSmtpServerAuthInput interface {
	pulumi.Input

	ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput
	ToGetRealmSmtpServerAuthOutputWithContext(context.Context) GetRealmSmtpServerAuthOutput
}

GetRealmSmtpServerAuthInput is an input type that accepts GetRealmSmtpServerAuthArgs and GetRealmSmtpServerAuthOutput values. You can construct a concrete instance of `GetRealmSmtpServerAuthInput` via:

GetRealmSmtpServerAuthArgs{...}

type GetRealmSmtpServerAuthOutput

type GetRealmSmtpServerAuthOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerAuthOutput) ElementType

func (GetRealmSmtpServerAuthOutput) Password

func (GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutput

func (o GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutputWithContext

func (o GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthOutput) Username

type GetRealmSmtpServerInput

type GetRealmSmtpServerInput interface {
	pulumi.Input

	ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput
	ToGetRealmSmtpServerOutputWithContext(context.Context) GetRealmSmtpServerOutput
}

GetRealmSmtpServerInput is an input type that accepts GetRealmSmtpServerArgs and GetRealmSmtpServerOutput values. You can construct a concrete instance of `GetRealmSmtpServerInput` via:

GetRealmSmtpServerArgs{...}

type GetRealmSmtpServerOutput

type GetRealmSmtpServerOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerOutput) Auths

func (GetRealmSmtpServerOutput) ElementType

func (GetRealmSmtpServerOutput) ElementType() reflect.Type

func (GetRealmSmtpServerOutput) EnvelopeFrom

func (o GetRealmSmtpServerOutput) EnvelopeFrom() pulumi.StringOutput

func (GetRealmSmtpServerOutput) From

func (GetRealmSmtpServerOutput) FromDisplayName

func (o GetRealmSmtpServerOutput) FromDisplayName() pulumi.StringOutput

func (GetRealmSmtpServerOutput) Host

func (GetRealmSmtpServerOutput) Port

func (GetRealmSmtpServerOutput) ReplyTo

func (GetRealmSmtpServerOutput) ReplyToDisplayName

func (o GetRealmSmtpServerOutput) ReplyToDisplayName() pulumi.StringOutput

func (GetRealmSmtpServerOutput) Ssl

func (GetRealmSmtpServerOutput) Starttls

func (GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutput

func (o GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput

func (GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutputWithContext

func (o GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutputWithContext(ctx context.Context) GetRealmSmtpServerOutput

type GetRealmWebAuthnPasswordlessPolicy

type GetRealmWebAuthnPasswordlessPolicy struct {
	AcceptableAaguids               []string `pulumi:"acceptableAaguids"`
	AttestationConveyancePreference string   `pulumi:"attestationConveyancePreference"`
	AuthenticatorAttachment         string   `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister  bool     `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                   int      `pulumi:"createTimeout"`
	RelyingPartyEntityName          string   `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                  string   `pulumi:"relyingPartyId"`
	RequireResidentKey              string   `pulumi:"requireResidentKey"`
	SignatureAlgorithms             []string `pulumi:"signatureAlgorithms"`
	UserVerificationRequirement     string   `pulumi:"userVerificationRequirement"`
}

type GetRealmWebAuthnPasswordlessPolicyArgs

type GetRealmWebAuthnPasswordlessPolicyArgs struct {
	AcceptableAaguids               pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	AttestationConveyancePreference pulumi.StringInput      `pulumi:"attestationConveyancePreference"`
	AuthenticatorAttachment         pulumi.StringInput      `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister  pulumi.BoolInput        `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                   pulumi.IntInput         `pulumi:"createTimeout"`
	RelyingPartyEntityName          pulumi.StringInput      `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                  pulumi.StringInput      `pulumi:"relyingPartyId"`
	RequireResidentKey              pulumi.StringInput      `pulumi:"requireResidentKey"`
	SignatureAlgorithms             pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	UserVerificationRequirement     pulumi.StringInput      `pulumi:"userVerificationRequirement"`
}

func (GetRealmWebAuthnPasswordlessPolicyArgs) ElementType

func (GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutput

func (i GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutput() GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext

func (i GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyOutput

type GetRealmWebAuthnPasswordlessPolicyInput

type GetRealmWebAuthnPasswordlessPolicyInput interface {
	pulumi.Input

	ToGetRealmWebAuthnPasswordlessPolicyOutput() GetRealmWebAuthnPasswordlessPolicyOutput
	ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext(context.Context) GetRealmWebAuthnPasswordlessPolicyOutput
}

GetRealmWebAuthnPasswordlessPolicyInput is an input type that accepts GetRealmWebAuthnPasswordlessPolicyArgs and GetRealmWebAuthnPasswordlessPolicyOutput values. You can construct a concrete instance of `GetRealmWebAuthnPasswordlessPolicyInput` via:

GetRealmWebAuthnPasswordlessPolicyArgs{...}

type GetRealmWebAuthnPasswordlessPolicyOutput

type GetRealmWebAuthnPasswordlessPolicyOutput struct{ *pulumi.OutputState }

func (GetRealmWebAuthnPasswordlessPolicyOutput) AcceptableAaguids

func (GetRealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference

func (o GetRealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference() pulumi.StringOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment

func (o GetRealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment() pulumi.StringOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister

func (o GetRealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) CreateTimeout

func (GetRealmWebAuthnPasswordlessPolicyOutput) ElementType

func (GetRealmWebAuthnPasswordlessPolicyOutput) RelyingPartyEntityName

func (GetRealmWebAuthnPasswordlessPolicyOutput) RelyingPartyId

func (GetRealmWebAuthnPasswordlessPolicyOutput) RequireResidentKey

func (GetRealmWebAuthnPasswordlessPolicyOutput) SignatureAlgorithms

func (GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutput

func (o GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutput() GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext

func (o GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement

func (o GetRealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement() pulumi.StringOutput

type GetRealmWebAuthnPolicy

type GetRealmWebAuthnPolicy struct {
	AcceptableAaguids               []string `pulumi:"acceptableAaguids"`
	AttestationConveyancePreference string   `pulumi:"attestationConveyancePreference"`
	AuthenticatorAttachment         string   `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister  bool     `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                   int      `pulumi:"createTimeout"`
	RelyingPartyEntityName          string   `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                  string   `pulumi:"relyingPartyId"`
	RequireResidentKey              string   `pulumi:"requireResidentKey"`
	SignatureAlgorithms             []string `pulumi:"signatureAlgorithms"`
	UserVerificationRequirement     string   `pulumi:"userVerificationRequirement"`
}

type GetRealmWebAuthnPolicyArgs

type GetRealmWebAuthnPolicyArgs struct {
	AcceptableAaguids               pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	AttestationConveyancePreference pulumi.StringInput      `pulumi:"attestationConveyancePreference"`
	AuthenticatorAttachment         pulumi.StringInput      `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister  pulumi.BoolInput        `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                   pulumi.IntInput         `pulumi:"createTimeout"`
	RelyingPartyEntityName          pulumi.StringInput      `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                  pulumi.StringInput      `pulumi:"relyingPartyId"`
	RequireResidentKey              pulumi.StringInput      `pulumi:"requireResidentKey"`
	SignatureAlgorithms             pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	UserVerificationRequirement     pulumi.StringInput      `pulumi:"userVerificationRequirement"`
}

func (GetRealmWebAuthnPolicyArgs) ElementType

func (GetRealmWebAuthnPolicyArgs) ElementType() reflect.Type

func (GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutput

func (i GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutput() GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutputWithContext

func (i GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyOutput

type GetRealmWebAuthnPolicyInput

type GetRealmWebAuthnPolicyInput interface {
	pulumi.Input

	ToGetRealmWebAuthnPolicyOutput() GetRealmWebAuthnPolicyOutput
	ToGetRealmWebAuthnPolicyOutputWithContext(context.Context) GetRealmWebAuthnPolicyOutput
}

GetRealmWebAuthnPolicyInput is an input type that accepts GetRealmWebAuthnPolicyArgs and GetRealmWebAuthnPolicyOutput values. You can construct a concrete instance of `GetRealmWebAuthnPolicyInput` via:

GetRealmWebAuthnPolicyArgs{...}

type GetRealmWebAuthnPolicyOutput

type GetRealmWebAuthnPolicyOutput struct{ *pulumi.OutputState }

func (GetRealmWebAuthnPolicyOutput) AcceptableAaguids

func (GetRealmWebAuthnPolicyOutput) AttestationConveyancePreference

func (o GetRealmWebAuthnPolicyOutput) AttestationConveyancePreference() pulumi.StringOutput

func (GetRealmWebAuthnPolicyOutput) AuthenticatorAttachment

func (o GetRealmWebAuthnPolicyOutput) AuthenticatorAttachment() pulumi.StringOutput

func (GetRealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister

func (o GetRealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolOutput

func (GetRealmWebAuthnPolicyOutput) CreateTimeout

func (o GetRealmWebAuthnPolicyOutput) CreateTimeout() pulumi.IntOutput

func (GetRealmWebAuthnPolicyOutput) ElementType

func (GetRealmWebAuthnPolicyOutput) RelyingPartyEntityName

func (o GetRealmWebAuthnPolicyOutput) RelyingPartyEntityName() pulumi.StringOutput

func (GetRealmWebAuthnPolicyOutput) RelyingPartyId

func (GetRealmWebAuthnPolicyOutput) RequireResidentKey

func (o GetRealmWebAuthnPolicyOutput) RequireResidentKey() pulumi.StringOutput

func (GetRealmWebAuthnPolicyOutput) SignatureAlgorithms

func (o GetRealmWebAuthnPolicyOutput) SignatureAlgorithms() pulumi.StringArrayOutput

func (GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutput

func (o GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutput() GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutputWithContext

func (o GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyOutput) UserVerificationRequirement

func (o GetRealmWebAuthnPolicyOutput) UserVerificationRequirement() pulumi.StringOutput

type Group

type Group struct {
	pulumi.CustomResourceState

	// A map of key/value pairs to set as custom attributes for the group.
	Attributes pulumi.MapOutput `pulumi:"attributes"`
	// The name of the group.
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of this group's parent. If omitted, this group will be defined at the root level.
	ParentId pulumi.StringPtrOutput `pulumi:"parentId"`
	// (Computed) The complete path of the group. For example, the child group's path in the example configuration would be `/parent-group/child-group`.
	Path pulumi.StringOutput `pulumi:"path"`
	// The realm this group exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing Groups within Keycloak.

Groups provide a logical wrapping for users within Keycloak. Users within a group can share attributes and roles, and group membership can be mapped to a claim.

Attributes can also be defined on Groups.

Groups can also be federated from external data sources, such as LDAP or Active Directory. This resource **should not** be used to manage groups that were created this way.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		parentGroup, err := keycloak.NewGroup(ctx, "parentGroup", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroup(ctx, "childGroup", &keycloak.GroupArgs{
			RealmId:  realm.ID(),
			ParentId: parentGroup.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroup(ctx, "childGroupWithOptionalAttributes", &keycloak.GroupArgs{
			RealmId:  realm.ID(),
			ParentId: parentGroup.ID(),
			Attributes: pulumi.StringMap{
				"key1": pulumi.String("value1"),
				"key2": pulumi.String("value2"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Groups can be imported using the format `{{realm_id}}/{{group_id}}`, where `group_id` is the unique ID that Keycloak assigns to the group upon creation. This value can be found in the URI when editing this group in the GUI, and is typically a GUID. Examplebash

```sh

$ pulumi import keycloak:index/group:Group child_group my-realm/934a4a4e-28bd-4703-a0fa-332df153aabd

```

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

func (*Group) ElementType added in v3.1.1

func (*Group) ElementType() reflect.Type

func (*Group) ToGroupOutput added in v3.1.1

func (i *Group) ToGroupOutput() GroupOutput

func (*Group) ToGroupOutputWithContext added in v3.1.1

func (i *Group) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (*Group) ToGroupPtrOutput added in v3.4.1

func (i *Group) ToGroupPtrOutput() GroupPtrOutput

func (*Group) ToGroupPtrOutputWithContext added in v3.4.1

func (i *Group) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupArgs

type GroupArgs struct {
	// A map of key/value pairs to set as custom attributes for the group.
	Attributes pulumi.MapInput
	// The name of the group.
	Name pulumi.StringPtrInput
	// The ID of this group's parent. If omitted, this group will be defined at the root level.
	ParentId pulumi.StringPtrInput
	// The realm this group exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupArray added in v3.4.1

type GroupArray []GroupInput

func (GroupArray) ElementType added in v3.4.1

func (GroupArray) ElementType() reflect.Type

func (GroupArray) ToGroupArrayOutput added in v3.4.1

func (i GroupArray) ToGroupArrayOutput() GroupArrayOutput

func (GroupArray) ToGroupArrayOutputWithContext added in v3.4.1

func (i GroupArray) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupArrayInput added in v3.4.1

type GroupArrayInput interface {
	pulumi.Input

	ToGroupArrayOutput() GroupArrayOutput
	ToGroupArrayOutputWithContext(context.Context) GroupArrayOutput
}

GroupArrayInput is an input type that accepts GroupArray and GroupArrayOutput values. You can construct a concrete instance of `GroupArrayInput` via:

GroupArray{ GroupArgs{...} }

type GroupArrayOutput added in v3.4.1

type GroupArrayOutput struct{ *pulumi.OutputState }

func (GroupArrayOutput) ElementType added in v3.4.1

func (GroupArrayOutput) ElementType() reflect.Type

func (GroupArrayOutput) Index added in v3.4.1

func (GroupArrayOutput) ToGroupArrayOutput added in v3.4.1

func (o GroupArrayOutput) ToGroupArrayOutput() GroupArrayOutput

func (GroupArrayOutput) ToGroupArrayOutputWithContext added in v3.4.1

func (o GroupArrayOutput) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupInput added in v3.1.1

type GroupInput interface {
	pulumi.Input

	ToGroupOutput() GroupOutput
	ToGroupOutputWithContext(ctx context.Context) GroupOutput
}

type GroupMap added in v3.4.1

type GroupMap map[string]GroupInput

func (GroupMap) ElementType added in v3.4.1

func (GroupMap) ElementType() reflect.Type

func (GroupMap) ToGroupMapOutput added in v3.4.1

func (i GroupMap) ToGroupMapOutput() GroupMapOutput

func (GroupMap) ToGroupMapOutputWithContext added in v3.4.1

func (i GroupMap) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMapInput added in v3.4.1

type GroupMapInput interface {
	pulumi.Input

	ToGroupMapOutput() GroupMapOutput
	ToGroupMapOutputWithContext(context.Context) GroupMapOutput
}

GroupMapInput is an input type that accepts GroupMap and GroupMapOutput values. You can construct a concrete instance of `GroupMapInput` via:

GroupMap{ "key": GroupArgs{...} }

type GroupMapOutput added in v3.4.1

type GroupMapOutput struct{ *pulumi.OutputState }

func (GroupMapOutput) ElementType added in v3.4.1

func (GroupMapOutput) ElementType() reflect.Type

func (GroupMapOutput) MapIndex added in v3.4.1

func (GroupMapOutput) ToGroupMapOutput added in v3.4.1

func (o GroupMapOutput) ToGroupMapOutput() GroupMapOutput

func (GroupMapOutput) ToGroupMapOutputWithContext added in v3.4.1

func (o GroupMapOutput) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMemberships

type GroupMemberships struct {
	pulumi.CustomResourceState

	// The ID of the group this resource should manage memberships for.
	GroupId pulumi.StringPtrOutput `pulumi:"groupId"`
	// A list of usernames that belong to this group.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// The realm this group exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## Import

This resource does not support import. Instead of importing, feel free to create this resource as if it did not already exist on the server.

func GetGroupMemberships

func GetGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMembershipsState, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

GetGroupMemberships gets an existing GroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMemberships

func NewGroupMemberships(ctx *pulumi.Context,
	name string, args *GroupMembershipsArgs, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

NewGroupMemberships registers a new resource with the given unique name, arguments, and options.

func (*GroupMemberships) ElementType added in v3.1.1

func (*GroupMemberships) ElementType() reflect.Type

func (*GroupMemberships) ToGroupMembershipsOutput added in v3.1.1

func (i *GroupMemberships) ToGroupMembershipsOutput() GroupMembershipsOutput

func (*GroupMemberships) ToGroupMembershipsOutputWithContext added in v3.1.1

func (i *GroupMemberships) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

func (*GroupMemberships) ToGroupMembershipsPtrOutput added in v3.4.1

func (i *GroupMemberships) ToGroupMembershipsPtrOutput() GroupMembershipsPtrOutput

func (*GroupMemberships) ToGroupMembershipsPtrOutputWithContext added in v3.4.1

func (i *GroupMemberships) ToGroupMembershipsPtrOutputWithContext(ctx context.Context) GroupMembershipsPtrOutput

type GroupMembershipsArgs

type GroupMembershipsArgs struct {
	// The ID of the group this resource should manage memberships for.
	GroupId pulumi.StringPtrInput
	// A list of usernames that belong to this group.
	Members pulumi.StringArrayInput
	// The realm this group exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GroupMemberships resource.

func (GroupMembershipsArgs) ElementType

func (GroupMembershipsArgs) ElementType() reflect.Type

type GroupMembershipsArray added in v3.4.1

type GroupMembershipsArray []GroupMembershipsInput

func (GroupMembershipsArray) ElementType added in v3.4.1

func (GroupMembershipsArray) ElementType() reflect.Type

func (GroupMembershipsArray) ToGroupMembershipsArrayOutput added in v3.4.1

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext added in v3.4.1

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsArrayInput added in v3.4.1

type GroupMembershipsArrayInput interface {
	pulumi.Input

	ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput
	ToGroupMembershipsArrayOutputWithContext(context.Context) GroupMembershipsArrayOutput
}

GroupMembershipsArrayInput is an input type that accepts GroupMembershipsArray and GroupMembershipsArrayOutput values. You can construct a concrete instance of `GroupMembershipsArrayInput` via:

GroupMembershipsArray{ GroupMembershipsArgs{...} }

type GroupMembershipsArrayOutput added in v3.4.1

type GroupMembershipsArrayOutput struct{ *pulumi.OutputState }

func (GroupMembershipsArrayOutput) ElementType added in v3.4.1

func (GroupMembershipsArrayOutput) Index added in v3.4.1

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput added in v3.4.1

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext added in v3.4.1

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsInput added in v3.1.1

type GroupMembershipsInput interface {
	pulumi.Input

	ToGroupMembershipsOutput() GroupMembershipsOutput
	ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput
}

type GroupMembershipsMap added in v3.4.1

type GroupMembershipsMap map[string]GroupMembershipsInput

func (GroupMembershipsMap) ElementType added in v3.4.1

func (GroupMembershipsMap) ElementType() reflect.Type

func (GroupMembershipsMap) ToGroupMembershipsMapOutput added in v3.4.1

func (i GroupMembershipsMap) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext added in v3.4.1

func (i GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsMapInput added in v3.4.1

type GroupMembershipsMapInput interface {
	pulumi.Input

	ToGroupMembershipsMapOutput() GroupMembershipsMapOutput
	ToGroupMembershipsMapOutputWithContext(context.Context) GroupMembershipsMapOutput
}

GroupMembershipsMapInput is an input type that accepts GroupMembershipsMap and GroupMembershipsMapOutput values. You can construct a concrete instance of `GroupMembershipsMapInput` via:

GroupMembershipsMap{ "key": GroupMembershipsArgs{...} }

type GroupMembershipsMapOutput added in v3.4.1

type GroupMembershipsMapOutput struct{ *pulumi.OutputState }

func (GroupMembershipsMapOutput) ElementType added in v3.4.1

func (GroupMembershipsMapOutput) ElementType() reflect.Type

func (GroupMembershipsMapOutput) MapIndex added in v3.4.1

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutput added in v3.4.1

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext added in v3.4.1

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsOutput added in v3.1.1

type GroupMembershipsOutput struct {
	*pulumi.OutputState
}

func (GroupMembershipsOutput) ElementType added in v3.1.1

func (GroupMembershipsOutput) ElementType() reflect.Type

func (GroupMembershipsOutput) ToGroupMembershipsOutput added in v3.1.1

func (o GroupMembershipsOutput) ToGroupMembershipsOutput() GroupMembershipsOutput

func (GroupMembershipsOutput) ToGroupMembershipsOutputWithContext added in v3.1.1

func (o GroupMembershipsOutput) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

func (GroupMembershipsOutput) ToGroupMembershipsPtrOutput added in v3.4.1

func (o GroupMembershipsOutput) ToGroupMembershipsPtrOutput() GroupMembershipsPtrOutput

func (GroupMembershipsOutput) ToGroupMembershipsPtrOutputWithContext added in v3.4.1

func (o GroupMembershipsOutput) ToGroupMembershipsPtrOutputWithContext(ctx context.Context) GroupMembershipsPtrOutput

type GroupMembershipsPtrInput added in v3.4.1

type GroupMembershipsPtrInput interface {
	pulumi.Input

	ToGroupMembershipsPtrOutput() GroupMembershipsPtrOutput
	ToGroupMembershipsPtrOutputWithContext(ctx context.Context) GroupMembershipsPtrOutput
}

type GroupMembershipsPtrOutput added in v3.4.1

type GroupMembershipsPtrOutput struct {
	*pulumi.OutputState
}

func (GroupMembershipsPtrOutput) ElementType added in v3.4.1

func (GroupMembershipsPtrOutput) ElementType() reflect.Type

func (GroupMembershipsPtrOutput) ToGroupMembershipsPtrOutput added in v3.4.1

func (o GroupMembershipsPtrOutput) ToGroupMembershipsPtrOutput() GroupMembershipsPtrOutput

func (GroupMembershipsPtrOutput) ToGroupMembershipsPtrOutputWithContext added in v3.4.1

func (o GroupMembershipsPtrOutput) ToGroupMembershipsPtrOutputWithContext(ctx context.Context) GroupMembershipsPtrOutput

type GroupMembershipsState

type GroupMembershipsState struct {
	// The ID of the group this resource should manage memberships for.
	GroupId pulumi.StringPtrInput
	// A list of usernames that belong to this group.
	Members pulumi.StringArrayInput
	// The realm this group exists in.
	RealmId pulumi.StringPtrInput
}

func (GroupMembershipsState) ElementType

func (GroupMembershipsState) ElementType() reflect.Type

type GroupOutput added in v3.1.1

type GroupOutput struct {
	*pulumi.OutputState
}

func (GroupOutput) ElementType added in v3.1.1

func (GroupOutput) ElementType() reflect.Type

func (GroupOutput) ToGroupOutput added in v3.1.1

func (o GroupOutput) ToGroupOutput() GroupOutput

func (GroupOutput) ToGroupOutputWithContext added in v3.1.1

func (o GroupOutput) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (GroupOutput) ToGroupPtrOutput added in v3.4.1

func (o GroupOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupOutput) ToGroupPtrOutputWithContext added in v3.4.1

func (o GroupOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupPtrInput added in v3.4.1

type GroupPtrInput interface {
	pulumi.Input

	ToGroupPtrOutput() GroupPtrOutput
	ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput
}

type GroupPtrOutput added in v3.4.1

type GroupPtrOutput struct {
	*pulumi.OutputState
}

func (GroupPtrOutput) ElementType added in v3.4.1

func (GroupPtrOutput) ElementType() reflect.Type

func (GroupPtrOutput) ToGroupPtrOutput added in v3.4.1

func (o GroupPtrOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupPtrOutput) ToGroupPtrOutputWithContext added in v3.4.1

func (o GroupPtrOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupRoles

type GroupRoles struct {
	pulumi.CustomResourceState

	// The ID of the group this resource should manage roles for.
	GroupId pulumi.StringOutput `pulumi:"groupId"`
	// The realm this group exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// A list of role IDs to map to the group
	RoleIds pulumi.StringArrayOutput `pulumi:"roleIds"`
}

## Import

This resource can be imported using the format `{{realm_id}}/{{group_id}}`, where `group_id` is the unique ID that Keycloak assigns to the group upon creation. This value can be found in the URI when editing this group in the GUI, and is typically a GUID. Examplebash

```sh

$ pulumi import keycloak:index/groupRoles:GroupRoles group_roles my-realm/18cc6b87-2ce7-4e59-bdc8-b9d49ec98a94

```

func GetGroupRoles

func GetGroupRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupRolesState, opts ...pulumi.ResourceOption) (*GroupRoles, error)

GetGroupRoles gets an existing GroupRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupRoles

func NewGroupRoles(ctx *pulumi.Context,
	name string, args *GroupRolesArgs, opts ...pulumi.ResourceOption) (*GroupRoles, error)

NewGroupRoles registers a new resource with the given unique name, arguments, and options.

func (*GroupRoles) ElementType added in v3.1.1

func (*GroupRoles) ElementType() reflect.Type

func (*GroupRoles) ToGroupRolesOutput added in v3.1.1

func (i *GroupRoles) ToGroupRolesOutput() GroupRolesOutput

func (*GroupRoles) ToGroupRolesOutputWithContext added in v3.1.1

func (i *GroupRoles) ToGroupRolesOutputWithContext(ctx context.Context) GroupRolesOutput

func (*GroupRoles) ToGroupRolesPtrOutput added in v3.4.1

func (i *GroupRoles) ToGroupRolesPtrOutput() GroupRolesPtrOutput

func (*GroupRoles) ToGroupRolesPtrOutputWithContext added in v3.4.1

func (i *GroupRoles) ToGroupRolesPtrOutputWithContext(ctx context.Context) GroupRolesPtrOutput

type GroupRolesArgs

type GroupRolesArgs struct {
	// The ID of the group this resource should manage roles for.
	GroupId pulumi.StringInput
	// The realm this group exists in.
	RealmId pulumi.StringInput
	// A list of role IDs to map to the group
	RoleIds pulumi.StringArrayInput
}

The set of arguments for constructing a GroupRoles resource.

func (GroupRolesArgs) ElementType

func (GroupRolesArgs) ElementType() reflect.Type

type GroupRolesArray added in v3.4.1

type GroupRolesArray []GroupRolesInput

func (GroupRolesArray) ElementType added in v3.4.1

func (GroupRolesArray) ElementType() reflect.Type

func (GroupRolesArray) ToGroupRolesArrayOutput added in v3.4.1

func (i GroupRolesArray) ToGroupRolesArrayOutput() GroupRolesArrayOutput

func (GroupRolesArray) ToGroupRolesArrayOutputWithContext added in v3.4.1

func (i GroupRolesArray) ToGroupRolesArrayOutputWithContext(ctx context.Context) GroupRolesArrayOutput

type GroupRolesArrayInput added in v3.4.1

type GroupRolesArrayInput interface {
	pulumi.Input

	ToGroupRolesArrayOutput() GroupRolesArrayOutput
	ToGroupRolesArrayOutputWithContext(context.Context) GroupRolesArrayOutput
}

GroupRolesArrayInput is an input type that accepts GroupRolesArray and GroupRolesArrayOutput values. You can construct a concrete instance of `GroupRolesArrayInput` via:

GroupRolesArray{ GroupRolesArgs{...} }

type GroupRolesArrayOutput added in v3.4.1

type GroupRolesArrayOutput struct{ *pulumi.OutputState }

func (GroupRolesArrayOutput) ElementType added in v3.4.1

func (GroupRolesArrayOutput) ElementType() reflect.Type

func (GroupRolesArrayOutput) Index added in v3.4.1

func (GroupRolesArrayOutput) ToGroupRolesArrayOutput added in v3.4.1

func (o GroupRolesArrayOutput) ToGroupRolesArrayOutput() GroupRolesArrayOutput

func (GroupRolesArrayOutput) ToGroupRolesArrayOutputWithContext added in v3.4.1

func (o GroupRolesArrayOutput) ToGroupRolesArrayOutputWithContext(ctx context.Context) GroupRolesArrayOutput

type GroupRolesInput added in v3.1.1

type GroupRolesInput interface {
	pulumi.Input

	ToGroupRolesOutput() GroupRolesOutput
	ToGroupRolesOutputWithContext(ctx context.Context) GroupRolesOutput
}

type GroupRolesMap added in v3.4.1

type GroupRolesMap map[string]GroupRolesInput

func (GroupRolesMap) ElementType added in v3.4.1

func (GroupRolesMap) ElementType() reflect.Type

func (GroupRolesMap) ToGroupRolesMapOutput added in v3.4.1

func (i GroupRolesMap) ToGroupRolesMapOutput() GroupRolesMapOutput

func (GroupRolesMap) ToGroupRolesMapOutputWithContext added in v3.4.1

func (i GroupRolesMap) ToGroupRolesMapOutputWithContext(ctx context.Context) GroupRolesMapOutput

type GroupRolesMapInput added in v3.4.1

type GroupRolesMapInput interface {
	pulumi.Input

	ToGroupRolesMapOutput() GroupRolesMapOutput
	ToGroupRolesMapOutputWithContext(context.Context) GroupRolesMapOutput
}

GroupRolesMapInput is an input type that accepts GroupRolesMap and GroupRolesMapOutput values. You can construct a concrete instance of `GroupRolesMapInput` via:

GroupRolesMap{ "key": GroupRolesArgs{...} }

type GroupRolesMapOutput added in v3.4.1

type GroupRolesMapOutput struct{ *pulumi.OutputState }

func (GroupRolesMapOutput) ElementType added in v3.4.1

func (GroupRolesMapOutput) ElementType() reflect.Type

func (GroupRolesMapOutput) MapIndex added in v3.4.1

func (GroupRolesMapOutput) ToGroupRolesMapOutput added in v3.4.1

func (o GroupRolesMapOutput) ToGroupRolesMapOutput() GroupRolesMapOutput

func (GroupRolesMapOutput) ToGroupRolesMapOutputWithContext added in v3.4.1

func (o GroupRolesMapOutput) ToGroupRolesMapOutputWithContext(ctx context.Context) GroupRolesMapOutput

type GroupRolesOutput added in v3.1.1

type GroupRolesOutput struct {
	*pulumi.OutputState
}

func (GroupRolesOutput) ElementType added in v3.1.1

func (GroupRolesOutput) ElementType() reflect.Type

func (GroupRolesOutput) ToGroupRolesOutput added in v3.1.1

func (o GroupRolesOutput) ToGroupRolesOutput() GroupRolesOutput

func (GroupRolesOutput) ToGroupRolesOutputWithContext added in v3.1.1

func (o GroupRolesOutput) ToGroupRolesOutputWithContext(ctx context.Context) GroupRolesOutput

func (GroupRolesOutput) ToGroupRolesPtrOutput added in v3.4.1

func (o GroupRolesOutput) ToGroupRolesPtrOutput() GroupRolesPtrOutput

func (GroupRolesOutput) ToGroupRolesPtrOutputWithContext added in v3.4.1

func (o GroupRolesOutput) ToGroupRolesPtrOutputWithContext(ctx context.Context) GroupRolesPtrOutput

type GroupRolesPtrInput added in v3.4.1

type GroupRolesPtrInput interface {
	pulumi.Input

	ToGroupRolesPtrOutput() GroupRolesPtrOutput
	ToGroupRolesPtrOutputWithContext(ctx context.Context) GroupRolesPtrOutput
}

type GroupRolesPtrOutput added in v3.4.1

type GroupRolesPtrOutput struct {
	*pulumi.OutputState
}

func (GroupRolesPtrOutput) ElementType added in v3.4.1

func (GroupRolesPtrOutput) ElementType() reflect.Type

func (GroupRolesPtrOutput) ToGroupRolesPtrOutput added in v3.4.1

func (o GroupRolesPtrOutput) ToGroupRolesPtrOutput() GroupRolesPtrOutput

func (GroupRolesPtrOutput) ToGroupRolesPtrOutputWithContext added in v3.4.1

func (o GroupRolesPtrOutput) ToGroupRolesPtrOutputWithContext(ctx context.Context) GroupRolesPtrOutput

type GroupRolesState

type GroupRolesState struct {
	// The ID of the group this resource should manage roles for.
	GroupId pulumi.StringPtrInput
	// The realm this group exists in.
	RealmId pulumi.StringPtrInput
	// A list of role IDs to map to the group
	RoleIds pulumi.StringArrayInput
}

func (GroupRolesState) ElementType

func (GroupRolesState) ElementType() reflect.Type

type GroupState

type GroupState struct {
	// A map of key/value pairs to set as custom attributes for the group.
	Attributes pulumi.MapInput
	// The name of the group.
	Name pulumi.StringPtrInput
	// The ID of this group's parent. If omitted, this group will be defined at the root level.
	ParentId pulumi.StringPtrInput
	// (Computed) The complete path of the group. For example, the child group's path in the example configuration would be `/parent-group/child-group`.
	Path pulumi.StringPtrInput
	// The realm this group exists in.
	RealmId pulumi.StringPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type HardcodedAttributeIdentityProviderMapper

type HardcodedAttributeIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// OIDC Claim
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// User Attribute
	AttributeValue pulumi.StringPtrOutput `pulumi:"attributeValue"`
	ExtraConfig    pulumi.MapOutput       `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Is Attribute Related To a User Session
	UserSession pulumi.BoolOutput `pulumi:"userSession"`
}

func GetHardcodedAttributeIdentityProviderMapper

func GetHardcodedAttributeIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedAttributeIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*HardcodedAttributeIdentityProviderMapper, error)

GetHardcodedAttributeIdentityProviderMapper gets an existing HardcodedAttributeIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedAttributeIdentityProviderMapper

func NewHardcodedAttributeIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *HardcodedAttributeIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedAttributeIdentityProviderMapper, error)

NewHardcodedAttributeIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

func (*HardcodedAttributeIdentityProviderMapper) ElementType added in v3.1.1

func (*HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutput added in v3.1.1

func (i *HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutput() HardcodedAttributeIdentityProviderMapperOutput

func (*HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutputWithContext added in v3.1.1

func (i *HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperOutput

func (*HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperPtrOutput added in v3.4.1

func (i *HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperPtrOutput() HardcodedAttributeIdentityProviderMapperPtrOutput

func (*HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (i *HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperPtrOutput

type HardcodedAttributeIdentityProviderMapperArgs

type HardcodedAttributeIdentityProviderMapperArgs struct {
	// OIDC Claim
	AttributeName pulumi.StringPtrInput
	// User Attribute
	AttributeValue pulumi.StringPtrInput
	ExtraConfig    pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Is Attribute Related To a User Session
	UserSession pulumi.BoolInput
}

The set of arguments for constructing a HardcodedAttributeIdentityProviderMapper resource.

func (HardcodedAttributeIdentityProviderMapperArgs) ElementType

type HardcodedAttributeIdentityProviderMapperArray added in v3.4.1

type HardcodedAttributeIdentityProviderMapperArray []HardcodedAttributeIdentityProviderMapperInput

func (HardcodedAttributeIdentityProviderMapperArray) ElementType added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutput added in v3.4.1

func (i HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutput() HardcodedAttributeIdentityProviderMapperArrayOutput

func (HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext added in v3.4.1

func (i HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperArrayOutput

type HardcodedAttributeIdentityProviderMapperArrayInput added in v3.4.1

type HardcodedAttributeIdentityProviderMapperArrayInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperArrayOutput() HardcodedAttributeIdentityProviderMapperArrayOutput
	ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext(context.Context) HardcodedAttributeIdentityProviderMapperArrayOutput
}

HardcodedAttributeIdentityProviderMapperArrayInput is an input type that accepts HardcodedAttributeIdentityProviderMapperArray and HardcodedAttributeIdentityProviderMapperArrayOutput values. You can construct a concrete instance of `HardcodedAttributeIdentityProviderMapperArrayInput` via:

HardcodedAttributeIdentityProviderMapperArray{ HardcodedAttributeIdentityProviderMapperArgs{...} }

type HardcodedAttributeIdentityProviderMapperArrayOutput added in v3.4.1

type HardcodedAttributeIdentityProviderMapperArrayOutput struct{ *pulumi.OutputState }

func (HardcodedAttributeIdentityProviderMapperArrayOutput) ElementType added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperArrayOutput) Index added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutput added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutput() HardcodedAttributeIdentityProviderMapperArrayOutput

func (HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperArrayOutput

type HardcodedAttributeIdentityProviderMapperInput added in v3.1.1

type HardcodedAttributeIdentityProviderMapperInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperOutput() HardcodedAttributeIdentityProviderMapperOutput
	ToHardcodedAttributeIdentityProviderMapperOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperOutput
}

type HardcodedAttributeIdentityProviderMapperMap added in v3.4.1

type HardcodedAttributeIdentityProviderMapperMap map[string]HardcodedAttributeIdentityProviderMapperInput

func (HardcodedAttributeIdentityProviderMapperMap) ElementType added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutput added in v3.4.1

func (i HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutput() HardcodedAttributeIdentityProviderMapperMapOutput

func (HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext added in v3.4.1

func (i HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperMapOutput

type HardcodedAttributeIdentityProviderMapperMapInput added in v3.4.1

type HardcodedAttributeIdentityProviderMapperMapInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperMapOutput() HardcodedAttributeIdentityProviderMapperMapOutput
	ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext(context.Context) HardcodedAttributeIdentityProviderMapperMapOutput
}

HardcodedAttributeIdentityProviderMapperMapInput is an input type that accepts HardcodedAttributeIdentityProviderMapperMap and HardcodedAttributeIdentityProviderMapperMapOutput values. You can construct a concrete instance of `HardcodedAttributeIdentityProviderMapperMapInput` via:

HardcodedAttributeIdentityProviderMapperMap{ "key": HardcodedAttributeIdentityProviderMapperArgs{...} }

type HardcodedAttributeIdentityProviderMapperMapOutput added in v3.4.1

type HardcodedAttributeIdentityProviderMapperMapOutput struct{ *pulumi.OutputState }

func (HardcodedAttributeIdentityProviderMapperMapOutput) ElementType added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperMapOutput) MapIndex added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutput added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutput() HardcodedAttributeIdentityProviderMapperMapOutput

func (HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperMapOutput

type HardcodedAttributeIdentityProviderMapperOutput added in v3.1.1

type HardcodedAttributeIdentityProviderMapperOutput struct {
	*pulumi.OutputState
}

func (HardcodedAttributeIdentityProviderMapperOutput) ElementType added in v3.1.1

func (HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutput added in v3.1.1

func (o HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutput() HardcodedAttributeIdentityProviderMapperOutput

func (HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutputWithContext added in v3.1.1

func (o HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperOutput

func (HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutput added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutput() HardcodedAttributeIdentityProviderMapperPtrOutput

func (HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperPtrOutput

type HardcodedAttributeIdentityProviderMapperPtrInput added in v3.4.1

type HardcodedAttributeIdentityProviderMapperPtrInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperPtrOutput() HardcodedAttributeIdentityProviderMapperPtrOutput
	ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperPtrOutput
}

type HardcodedAttributeIdentityProviderMapperPtrOutput added in v3.4.1

type HardcodedAttributeIdentityProviderMapperPtrOutput struct {
	*pulumi.OutputState
}

func (HardcodedAttributeIdentityProviderMapperPtrOutput) ElementType added in v3.4.1

func (HardcodedAttributeIdentityProviderMapperPtrOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutput added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperPtrOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutput() HardcodedAttributeIdentityProviderMapperPtrOutput

func (HardcodedAttributeIdentityProviderMapperPtrOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedAttributeIdentityProviderMapperPtrOutput) ToHardcodedAttributeIdentityProviderMapperPtrOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperPtrOutput

type HardcodedAttributeIdentityProviderMapperState

type HardcodedAttributeIdentityProviderMapperState struct {
	// OIDC Claim
	AttributeName pulumi.StringPtrInput
	// User Attribute
	AttributeValue pulumi.StringPtrInput
	ExtraConfig    pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Is Attribute Related To a User Session
	UserSession pulumi.BoolPtrInput
}

func (HardcodedAttributeIdentityProviderMapperState) ElementType

type HardcodedRoleIdentityMapper

type HardcodedRoleIdentityMapper struct {
	pulumi.CustomResourceState

	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Role Name
	Role pulumi.StringPtrOutput `pulumi:"role"`
}

func GetHardcodedRoleIdentityMapper

func GetHardcodedRoleIdentityMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedRoleIdentityMapperState, opts ...pulumi.ResourceOption) (*HardcodedRoleIdentityMapper, error)

GetHardcodedRoleIdentityMapper gets an existing HardcodedRoleIdentityMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedRoleIdentityMapper

func NewHardcodedRoleIdentityMapper(ctx *pulumi.Context,
	name string, args *HardcodedRoleIdentityMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedRoleIdentityMapper, error)

NewHardcodedRoleIdentityMapper registers a new resource with the given unique name, arguments, and options.

func (*HardcodedRoleIdentityMapper) ElementType added in v3.1.1

func (*HardcodedRoleIdentityMapper) ElementType() reflect.Type

func (*HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutput added in v3.1.1

func (i *HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutput() HardcodedRoleIdentityMapperOutput

func (*HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutputWithContext added in v3.1.1

func (i *HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperOutput

func (*HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperPtrOutput added in v3.4.1

func (i *HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperPtrOutput() HardcodedRoleIdentityMapperPtrOutput

func (*HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperPtrOutputWithContext added in v3.4.1

func (i *HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperPtrOutput

type HardcodedRoleIdentityMapperArgs

type HardcodedRoleIdentityMapperArgs struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Role Name
	Role pulumi.StringPtrInput
}

The set of arguments for constructing a HardcodedRoleIdentityMapper resource.

func (HardcodedRoleIdentityMapperArgs) ElementType

type HardcodedRoleIdentityMapperArray added in v3.4.1

type HardcodedRoleIdentityMapperArray []HardcodedRoleIdentityMapperInput

func (HardcodedRoleIdentityMapperArray) ElementType added in v3.4.1

func (HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutput added in v3.4.1

func (i HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutput() HardcodedRoleIdentityMapperArrayOutput

func (HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutputWithContext added in v3.4.1

func (i HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperArrayOutput

type HardcodedRoleIdentityMapperArrayInput added in v3.4.1

type HardcodedRoleIdentityMapperArrayInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperArrayOutput() HardcodedRoleIdentityMapperArrayOutput
	ToHardcodedRoleIdentityMapperArrayOutputWithContext(context.Context) HardcodedRoleIdentityMapperArrayOutput
}

HardcodedRoleIdentityMapperArrayInput is an input type that accepts HardcodedRoleIdentityMapperArray and HardcodedRoleIdentityMapperArrayOutput values. You can construct a concrete instance of `HardcodedRoleIdentityMapperArrayInput` via:

HardcodedRoleIdentityMapperArray{ HardcodedRoleIdentityMapperArgs{...} }

type HardcodedRoleIdentityMapperArrayOutput added in v3.4.1

type HardcodedRoleIdentityMapperArrayOutput struct{ *pulumi.OutputState }

func (HardcodedRoleIdentityMapperArrayOutput) ElementType added in v3.4.1

func (HardcodedRoleIdentityMapperArrayOutput) Index added in v3.4.1

func (HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutput added in v3.4.1

func (o HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutput() HardcodedRoleIdentityMapperArrayOutput

func (HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutputWithContext added in v3.4.1

func (o HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperArrayOutput

type HardcodedRoleIdentityMapperInput added in v3.1.1

type HardcodedRoleIdentityMapperInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperOutput() HardcodedRoleIdentityMapperOutput
	ToHardcodedRoleIdentityMapperOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperOutput
}

type HardcodedRoleIdentityMapperMap added in v3.4.1

type HardcodedRoleIdentityMapperMap map[string]HardcodedRoleIdentityMapperInput

func (HardcodedRoleIdentityMapperMap) ElementType added in v3.4.1

func (HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutput added in v3.4.1

func (i HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutput() HardcodedRoleIdentityMapperMapOutput

func (HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutputWithContext added in v3.4.1

func (i HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperMapOutput

type HardcodedRoleIdentityMapperMapInput added in v3.4.1

type HardcodedRoleIdentityMapperMapInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperMapOutput() HardcodedRoleIdentityMapperMapOutput
	ToHardcodedRoleIdentityMapperMapOutputWithContext(context.Context) HardcodedRoleIdentityMapperMapOutput
}

HardcodedRoleIdentityMapperMapInput is an input type that accepts HardcodedRoleIdentityMapperMap and HardcodedRoleIdentityMapperMapOutput values. You can construct a concrete instance of `HardcodedRoleIdentityMapperMapInput` via:

HardcodedRoleIdentityMapperMap{ "key": HardcodedRoleIdentityMapperArgs{...} }

type HardcodedRoleIdentityMapperMapOutput added in v3.4.1

type HardcodedRoleIdentityMapperMapOutput struct{ *pulumi.OutputState }

func (HardcodedRoleIdentityMapperMapOutput) ElementType added in v3.4.1

func (HardcodedRoleIdentityMapperMapOutput) MapIndex added in v3.4.1

func (HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutput added in v3.4.1

func (o HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutput() HardcodedRoleIdentityMapperMapOutput

func (HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutputWithContext added in v3.4.1

func (o HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperMapOutput

type HardcodedRoleIdentityMapperOutput added in v3.1.1

type HardcodedRoleIdentityMapperOutput struct {
	*pulumi.OutputState
}

func (HardcodedRoleIdentityMapperOutput) ElementType added in v3.1.1

func (HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutput added in v3.1.1

func (o HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutput() HardcodedRoleIdentityMapperOutput

func (HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutputWithContext added in v3.1.1

func (o HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperOutput

func (HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperPtrOutput added in v3.4.1

func (o HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperPtrOutput() HardcodedRoleIdentityMapperPtrOutput

func (HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperPtrOutput

type HardcodedRoleIdentityMapperPtrInput added in v3.4.1

type HardcodedRoleIdentityMapperPtrInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperPtrOutput() HardcodedRoleIdentityMapperPtrOutput
	ToHardcodedRoleIdentityMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperPtrOutput
}

type HardcodedRoleIdentityMapperPtrOutput added in v3.4.1

type HardcodedRoleIdentityMapperPtrOutput struct {
	*pulumi.OutputState
}

func (HardcodedRoleIdentityMapperPtrOutput) ElementType added in v3.4.1

func (HardcodedRoleIdentityMapperPtrOutput) ToHardcodedRoleIdentityMapperPtrOutput added in v3.4.1

func (o HardcodedRoleIdentityMapperPtrOutput) ToHardcodedRoleIdentityMapperPtrOutput() HardcodedRoleIdentityMapperPtrOutput

func (HardcodedRoleIdentityMapperPtrOutput) ToHardcodedRoleIdentityMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedRoleIdentityMapperPtrOutput) ToHardcodedRoleIdentityMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperPtrOutput

type HardcodedRoleIdentityMapperState

type HardcodedRoleIdentityMapperState struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Role Name
	Role pulumi.StringPtrInput
}

func (HardcodedRoleIdentityMapperState) ElementType

type IdentityProviderTokenExchangeScopePermission

type IdentityProviderTokenExchangeScopePermission struct {
	pulumi.CustomResourceState

	// (Computed) Resource ID representing the identity provider, this automatically created by keycloak.
	AuthorizationIdpResourceId pulumi.StringOutput `pulumi:"authorizationIdpResourceId"`
	// (Computed) Resource server ID representing the realm management client on which this permission is managed.
	AuthorizationResourceServerId pulumi.StringOutput `pulumi:"authorizationResourceServerId"`
	// (Computed) Permission ID representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id', this automatically created by keycloak, the policy ID will be set on this permission.
	AuthorizationTokenExchangeScopePermissionId pulumi.StringOutput `pulumi:"authorizationTokenExchangeScopePermissionId"`
	// A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.
	Clients pulumi.StringArrayOutput `pulumi:"clients"`
	// (Computed) Policy ID that will be set on the scope based token exchange permission automatically created by enabling permissions on the reference identity provider.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// Defaults to "client" This is also the only value policy type supported by this provider.
	PolicyType pulumi.StringPtrOutput `pulumi:"policyType"`
	// Alias of the identity provider.
	ProviderAlias pulumi.StringOutput `pulumi:"providerAlias"`
	// The realm that the identity provider exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## Import

This resource can be imported using the format `{{realm_id}}/{{provider_alias}}`, where `provider_alias` is the alias that you assign to the identity provider upon creation. Examplebash

```sh

$ pulumi import keycloak:index/identityProviderTokenExchangeScopePermission:IdentityProviderTokenExchangeScopePermission oidc_idp_permission my-realm/myIdp

```

func GetIdentityProviderTokenExchangeScopePermission

func GetIdentityProviderTokenExchangeScopePermission(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityProviderTokenExchangeScopePermissionState, opts ...pulumi.ResourceOption) (*IdentityProviderTokenExchangeScopePermission, error)

GetIdentityProviderTokenExchangeScopePermission gets an existing IdentityProviderTokenExchangeScopePermission resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityProviderTokenExchangeScopePermission

func NewIdentityProviderTokenExchangeScopePermission(ctx *pulumi.Context,
	name string, args *IdentityProviderTokenExchangeScopePermissionArgs, opts ...pulumi.ResourceOption) (*IdentityProviderTokenExchangeScopePermission, error)

NewIdentityProviderTokenExchangeScopePermission registers a new resource with the given unique name, arguments, and options.

func (*IdentityProviderTokenExchangeScopePermission) ElementType added in v3.1.1

func (*IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutput added in v3.1.1

func (i *IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutput() IdentityProviderTokenExchangeScopePermissionOutput

func (*IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext added in v3.1.1

func (i *IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionOutput

func (*IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionPtrOutput added in v3.4.1

func (i *IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionPtrOutput() IdentityProviderTokenExchangeScopePermissionPtrOutput

func (*IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext added in v3.4.1

func (i *IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionPtrOutput

type IdentityProviderTokenExchangeScopePermissionArgs

type IdentityProviderTokenExchangeScopePermissionArgs struct {
	// A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.
	Clients pulumi.StringArrayInput
	// Defaults to "client" This is also the only value policy type supported by this provider.
	PolicyType pulumi.StringPtrInput
	// Alias of the identity provider.
	ProviderAlias pulumi.StringInput
	// The realm that the identity provider exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a IdentityProviderTokenExchangeScopePermission resource.

func (IdentityProviderTokenExchangeScopePermissionArgs) ElementType

type IdentityProviderTokenExchangeScopePermissionArray added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionArray []IdentityProviderTokenExchangeScopePermissionInput

func (IdentityProviderTokenExchangeScopePermissionArray) ElementType added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutput added in v3.4.1

func (i IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutput() IdentityProviderTokenExchangeScopePermissionArrayOutput

func (IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext added in v3.4.1

func (i IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionArrayOutput

type IdentityProviderTokenExchangeScopePermissionArrayInput added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionArrayInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionArrayOutput() IdentityProviderTokenExchangeScopePermissionArrayOutput
	ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext(context.Context) IdentityProviderTokenExchangeScopePermissionArrayOutput
}

IdentityProviderTokenExchangeScopePermissionArrayInput is an input type that accepts IdentityProviderTokenExchangeScopePermissionArray and IdentityProviderTokenExchangeScopePermissionArrayOutput values. You can construct a concrete instance of `IdentityProviderTokenExchangeScopePermissionArrayInput` via:

IdentityProviderTokenExchangeScopePermissionArray{ IdentityProviderTokenExchangeScopePermissionArgs{...} }

type IdentityProviderTokenExchangeScopePermissionArrayOutput added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionArrayOutput struct{ *pulumi.OutputState }

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) ElementType added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) Index added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) ToIdentityProviderTokenExchangeScopePermissionArrayOutput added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext added in v3.4.1

func (o IdentityProviderTokenExchangeScopePermissionArrayOutput) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionArrayOutput

type IdentityProviderTokenExchangeScopePermissionInput added in v3.1.1

type IdentityProviderTokenExchangeScopePermissionInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionOutput() IdentityProviderTokenExchangeScopePermissionOutput
	ToIdentityProviderTokenExchangeScopePermissionOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionOutput
}

type IdentityProviderTokenExchangeScopePermissionMap added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionMap map[string]IdentityProviderTokenExchangeScopePermissionInput

func (IdentityProviderTokenExchangeScopePermissionMap) ElementType added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutput added in v3.4.1

func (i IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutput() IdentityProviderTokenExchangeScopePermissionMapOutput

func (IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext added in v3.4.1

func (i IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionMapOutput

type IdentityProviderTokenExchangeScopePermissionMapInput added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionMapInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionMapOutput() IdentityProviderTokenExchangeScopePermissionMapOutput
	ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext(context.Context) IdentityProviderTokenExchangeScopePermissionMapOutput
}

IdentityProviderTokenExchangeScopePermissionMapInput is an input type that accepts IdentityProviderTokenExchangeScopePermissionMap and IdentityProviderTokenExchangeScopePermissionMapOutput values. You can construct a concrete instance of `IdentityProviderTokenExchangeScopePermissionMapInput` via:

IdentityProviderTokenExchangeScopePermissionMap{ "key": IdentityProviderTokenExchangeScopePermissionArgs{...} }

type IdentityProviderTokenExchangeScopePermissionMapOutput added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionMapOutput struct{ *pulumi.OutputState }

func (IdentityProviderTokenExchangeScopePermissionMapOutput) ElementType added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionMapOutput) MapIndex added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionMapOutput) ToIdentityProviderTokenExchangeScopePermissionMapOutput added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionMapOutput) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext added in v3.4.1

func (o IdentityProviderTokenExchangeScopePermissionMapOutput) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionMapOutput

type IdentityProviderTokenExchangeScopePermissionOutput added in v3.1.1

type IdentityProviderTokenExchangeScopePermissionOutput struct {
	*pulumi.OutputState
}

func (IdentityProviderTokenExchangeScopePermissionOutput) ElementType added in v3.1.1

func (IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutput added in v3.1.1

func (o IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutput() IdentityProviderTokenExchangeScopePermissionOutput

func (IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext added in v3.1.1

func (o IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionOutput

func (IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutput added in v3.4.1

func (o IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutput() IdentityProviderTokenExchangeScopePermissionPtrOutput

func (IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext added in v3.4.1

func (o IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionPtrOutput

type IdentityProviderTokenExchangeScopePermissionPtrInput added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionPtrInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionPtrOutput() IdentityProviderTokenExchangeScopePermissionPtrOutput
	ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionPtrOutput
}

type IdentityProviderTokenExchangeScopePermissionPtrOutput added in v3.4.1

type IdentityProviderTokenExchangeScopePermissionPtrOutput struct {
	*pulumi.OutputState
}

func (IdentityProviderTokenExchangeScopePermissionPtrOutput) ElementType added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionPtrOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutput added in v3.4.1

func (IdentityProviderTokenExchangeScopePermissionPtrOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext added in v3.4.1

func (o IdentityProviderTokenExchangeScopePermissionPtrOutput) ToIdentityProviderTokenExchangeScopePermissionPtrOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionPtrOutput

type IdentityProviderTokenExchangeScopePermissionState

type IdentityProviderTokenExchangeScopePermissionState struct {
	// (Computed) Resource ID representing the identity provider, this automatically created by keycloak.
	AuthorizationIdpResourceId pulumi.StringPtrInput
	// (Computed) Resource server ID representing the realm management client on which this permission is managed.
	AuthorizationResourceServerId pulumi.StringPtrInput
	// (Computed) Permission ID representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id', this automatically created by keycloak, the policy ID will be set on this permission.
	AuthorizationTokenExchangeScopePermissionId pulumi.StringPtrInput
	// A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.
	Clients pulumi.StringArrayInput
	// (Computed) Policy ID that will be set on the scope based token exchange permission automatically created by enabling permissions on the reference identity provider.
	PolicyId pulumi.StringPtrInput
	// Defaults to "client" This is also the only value policy type supported by this provider.
	PolicyType pulumi.StringPtrInput
	// Alias of the identity provider.
	ProviderAlias pulumi.StringPtrInput
	// The realm that the identity provider exists in.
	RealmId pulumi.StringPtrInput
}

func (IdentityProviderTokenExchangeScopePermissionState) ElementType

type LookupGroupArgs

type LookupGroupArgs struct {
	// The name of the group. If there are multiple groups match `name`, the first result will be returned.
	Name string `pulumi:"name"`
	// The realm this group exists within.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getGroup.

type LookupGroupResult

type LookupGroupResult struct {
	Attributes map[string]interface{} `pulumi:"attributes"`
	// The provider-assigned unique ID for this managed resource.
	Id       string `pulumi:"id"`
	Name     string `pulumi:"name"`
	ParentId string `pulumi:"parentId"`
	Path     string `pulumi:"path"`
	RealmId  string `pulumi:"realmId"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

This data source can be used to fetch properties of a Keycloak group for usage with other resources, such as `GroupRoles`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroupRoles(ctx, "groupRoles", &keycloak.GroupRolesArgs{
			RealmId: realm.ID(),
			GroupId: group.ApplyT(func(group keycloak.LookupGroupResult) (string, error) {
				return group.Id, nil
			}).(pulumi.StringOutput),
			RoleIds: pulumi.StringArray{
				offlineAccess.ApplyT(func(offlineAccess keycloak.LookupRoleResult) (string, error) {
					return offlineAccess.Id, nil
				}).(pulumi.StringOutput),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupRealmArgs

type LookupRealmArgs struct {
	Attributes                  map[string]interface{}         `pulumi:"attributes"`
	DefaultDefaultClientScopes  []string                       `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes []string                       `pulumi:"defaultOptionalClientScopes"`
	DisplayNameHtml             *string                        `pulumi:"displayNameHtml"`
	Internationalizations       []GetRealmInternationalization `pulumi:"internationalizations"`
	// The realm name.
	Realm                      string                              `pulumi:"realm"`
	SecurityDefenses           []GetRealmSecurityDefense           `pulumi:"securityDefenses"`
	SmtpServers                []GetRealmSmtpServer                `pulumi:"smtpServers"`
	WebAuthnPasswordlessPolicy *GetRealmWebAuthnPasswordlessPolicy `pulumi:"webAuthnPasswordlessPolicy"`
	WebAuthnPolicy             *GetRealmWebAuthnPolicy             `pulumi:"webAuthnPolicy"`
}

A collection of arguments for invoking getRealm.

type LookupRealmResult

type LookupRealmResult struct {
	AccessCodeLifespan                  string                 `pulumi:"accessCodeLifespan"`
	AccessCodeLifespanLogin             string                 `pulumi:"accessCodeLifespanLogin"`
	AccessCodeLifespanUserAction        string                 `pulumi:"accessCodeLifespanUserAction"`
	AccessTokenLifespan                 string                 `pulumi:"accessTokenLifespan"`
	AccessTokenLifespanForImplicitFlow  string                 `pulumi:"accessTokenLifespanForImplicitFlow"`
	AccountTheme                        string                 `pulumi:"accountTheme"`
	ActionTokenGeneratedByAdminLifespan string                 `pulumi:"actionTokenGeneratedByAdminLifespan"`
	ActionTokenGeneratedByUserLifespan  string                 `pulumi:"actionTokenGeneratedByUserLifespan"`
	AdminTheme                          string                 `pulumi:"adminTheme"`
	Attributes                          map[string]interface{} `pulumi:"attributes"`
	BrowserFlow                         string                 `pulumi:"browserFlow"`
	ClientAuthenticationFlow            string                 `pulumi:"clientAuthenticationFlow"`
	DefaultDefaultClientScopes          []string               `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes         []string               `pulumi:"defaultOptionalClientScopes"`
	DefaultSignatureAlgorithm           string                 `pulumi:"defaultSignatureAlgorithm"`
	DirectGrantFlow                     string                 `pulumi:"directGrantFlow"`
	DisplayName                         string                 `pulumi:"displayName"`
	DisplayNameHtml                     *string                `pulumi:"displayNameHtml"`
	DockerAuthenticationFlow            string                 `pulumi:"dockerAuthenticationFlow"`
	DuplicateEmailsAllowed              bool                   `pulumi:"duplicateEmailsAllowed"`
	EditUsernameAllowed                 bool                   `pulumi:"editUsernameAllowed"`
	EmailTheme                          string                 `pulumi:"emailTheme"`
	Enabled                             bool                   `pulumi:"enabled"`
	// The provider-assigned unique ID for this managed resource.
	Id                               string                             `pulumi:"id"`
	InternalId                       string                             `pulumi:"internalId"`
	Internationalizations            []GetRealmInternationalization     `pulumi:"internationalizations"`
	LoginTheme                       string                             `pulumi:"loginTheme"`
	LoginWithEmailAllowed            bool                               `pulumi:"loginWithEmailAllowed"`
	OfflineSessionIdleTimeout        string                             `pulumi:"offlineSessionIdleTimeout"`
	OfflineSessionMaxLifespan        string                             `pulumi:"offlineSessionMaxLifespan"`
	OfflineSessionMaxLifespanEnabled bool                               `pulumi:"offlineSessionMaxLifespanEnabled"`
	PasswordPolicy                   string                             `pulumi:"passwordPolicy"`
	Realm                            string                             `pulumi:"realm"`
	RefreshTokenMaxReuse             int                                `pulumi:"refreshTokenMaxReuse"`
	RegistrationAllowed              bool                               `pulumi:"registrationAllowed"`
	RegistrationEmailAsUsername      bool                               `pulumi:"registrationEmailAsUsername"`
	RegistrationFlow                 string                             `pulumi:"registrationFlow"`
	RememberMe                       bool                               `pulumi:"rememberMe"`
	ResetCredentialsFlow             string                             `pulumi:"resetCredentialsFlow"`
	ResetPasswordAllowed             bool                               `pulumi:"resetPasswordAllowed"`
	RevokeRefreshToken               bool                               `pulumi:"revokeRefreshToken"`
	SecurityDefenses                 []GetRealmSecurityDefense          `pulumi:"securityDefenses"`
	SmtpServers                      []GetRealmSmtpServer               `pulumi:"smtpServers"`
	SslRequired                      string                             `pulumi:"sslRequired"`
	SsoSessionIdleTimeout            string                             `pulumi:"ssoSessionIdleTimeout"`
	SsoSessionIdleTimeoutRememberMe  string                             `pulumi:"ssoSessionIdleTimeoutRememberMe"`
	SsoSessionMaxLifespan            string                             `pulumi:"ssoSessionMaxLifespan"`
	SsoSessionMaxLifespanRememberMe  string                             `pulumi:"ssoSessionMaxLifespanRememberMe"`
	UserManagedAccess                bool                               `pulumi:"userManagedAccess"`
	VerifyEmail                      bool                               `pulumi:"verifyEmail"`
	WebAuthnPasswordlessPolicy       GetRealmWebAuthnPasswordlessPolicy `pulumi:"webAuthnPasswordlessPolicy"`
	WebAuthnPolicy                   GetRealmWebAuthnPolicy             `pulumi:"webAuthnPolicy"`
}

A collection of values returned by getRealm.

func LookupRealm

func LookupRealm(ctx *pulumi.Context, args *LookupRealmArgs, opts ...pulumi.InvokeOption) (*LookupRealmResult, error)

This data source can be used to fetch properties of a Keycloak realm for usage with other resources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.LookupRealm(ctx, &keycloak.LookupRealmArgs{
			Realm: "my-realm",
		}, nil)
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "group", &keycloak.RoleArgs{
			RealmId: pulumi.String(realm.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupRoleArgs

type LookupRoleArgs struct {
	// When specified, this role is assumed to be a client role belonging to the client with the provided ID. The `id` attribute of a `keycloakClient` resource should be used here.
	ClientId *string `pulumi:"clientId"`
	// The name of the role.
	Name string `pulumi:"name"`
	// The realm this role exists within.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getRole.

type LookupRoleResult

type LookupRoleResult struct {
	Attributes     map[string]interface{} `pulumi:"attributes"`
	ClientId       *string                `pulumi:"clientId"`
	CompositeRoles []string               `pulumi:"compositeRoles"`
	// (Computed) The description of the role.
	Description string `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id      string `pulumi:"id"`
	Name    string `pulumi:"name"`
	RealmId string `pulumi:"realmId"`
}

A collection of values returned by getRole.

func LookupRole

func LookupRole(ctx *pulumi.Context, args *LookupRoleArgs, opts ...pulumi.InvokeOption) (*LookupRoleResult, error)

This data source can be used to fetch properties of a Keycloak role for usage with other resources, such as `GroupRoles`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroupRoles(ctx, "groupRoles", &keycloak.GroupRolesArgs{
			RealmId: realm.ID(),
			GroupId: group.ID(),
			RoleIds: pulumi.StringArray{
				offlineAccess.ApplyT(func(offlineAccess keycloak.LookupRoleResult) (string, error) {
					return offlineAccess.Id, nil
				}).(pulumi.StringOutput),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupUserArgs added in v3.2.0

type LookupUserArgs struct {
	// The realm this user belongs to.
	RealmId string `pulumi:"realmId"`
	// The unique username of this user.
	Username string `pulumi:"username"`
}

A collection of arguments for invoking getUser.

type LookupUserResult added in v3.2.0

type LookupUserResult struct {
	// (Computed) A map representing attributes for the user
	Attributes map[string]interface{} `pulumi:"attributes"`
	// (Computed) The user's email.
	Email string `pulumi:"email"`
	// (Computed) Whether the email address was validated or not. Default to `false`.
	EmailVerified bool `pulumi:"emailVerified"`
	// (Computed) When false, this user cannot log in. Defaults to `true`.
	Enabled bool `pulumi:"enabled"`
	// (Computed) The user's federated identities, if applicable. This block has the following schema:
	FederatedIdentities []string `pulumi:"federatedIdentities"`
	// (Computed) The user's first name.
	FirstName string `pulumi:"firstName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// (Computed) The user's last name.
	LastName string `pulumi:"lastName"`
	RealmId  string `pulumi:"realmId"`
	Username string `pulumi:"username"`
}

A collection of values returned by getUser.

func LookupUser added in v3.2.0

func LookupUser(ctx *pulumi.Context, args *LookupUserArgs, opts ...pulumi.InvokeOption) (*LookupUserResult, error)

This data source can be used to fetch properties of a user within Keycloak.

type Provider

type Provider struct {
	pulumi.ProviderResourceState
}

The provider type for the keycloak package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType added in v3.1.1

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput added in v3.1.1

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext added in v3.1.1

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (*Provider) ToProviderPtrOutput added in v3.4.1

func (i *Provider) ToProviderPtrOutput() ProviderPtrOutput

func (*Provider) ToProviderPtrOutputWithContext added in v3.4.1

func (i *Provider) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderArgs

type ProviderArgs struct {
	BasePath     pulumi.StringPtrInput
	ClientId     pulumi.StringInput
	ClientSecret pulumi.StringPtrInput
	// Timeout (in seconds) of the Keycloak client
	ClientTimeout pulumi.IntPtrInput
	// Whether or not to login to Keycloak instance on provider initialization
	InitialLogin pulumi.BoolPtrInput
	Password     pulumi.StringPtrInput
	Realm        pulumi.StringPtrInput
	// Allows x509 calls using an unknown CA certificate (for development purposes)
	RootCaCertificate pulumi.StringPtrInput
	// Allows ignoring insecure certificates when set to true. Defaults to false. Disabling security check is dangerous and
	// should be avoided.
	TlsInsecureSkipVerify pulumi.BoolPtrInput
	// The base URL of the Keycloak instance, before `/auth`
	Url      pulumi.StringInput
	Username pulumi.StringPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput added in v3.1.1

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput added in v3.1.1

type ProviderOutput struct {
	*pulumi.OutputState
}

func (ProviderOutput) ElementType added in v3.1.1

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) ToProviderOutput added in v3.1.1

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext added in v3.1.1

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) ToProviderPtrOutput added in v3.4.1

func (o ProviderOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderOutput) ToProviderPtrOutputWithContext added in v3.4.1

func (o ProviderOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderPtrInput added in v3.4.1

type ProviderPtrInput interface {
	pulumi.Input

	ToProviderPtrOutput() ProviderPtrOutput
	ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput
}

type ProviderPtrOutput added in v3.4.1

type ProviderPtrOutput struct {
	*pulumi.OutputState
}

func (ProviderPtrOutput) ElementType added in v3.4.1

func (ProviderPtrOutput) ElementType() reflect.Type

func (ProviderPtrOutput) ToProviderPtrOutput added in v3.4.1

func (o ProviderPtrOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderPtrOutput) ToProviderPtrOutputWithContext added in v3.4.1

func (o ProviderPtrOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type Realm

type Realm struct {
	pulumi.CustomResourceState

	// The maximum amount of time a client has to finish the authorization code flow.
	AccessCodeLifespan pulumi.StringOutput `pulumi:"accessCodeLifespan"`
	// The maximum amount of time a user is permitted to stay on the login page before the authentication process must be restarted.
	AccessCodeLifespanLogin pulumi.StringOutput `pulumi:"accessCodeLifespanLogin"`
	// The maximum amount of time a user has to complete login related actions, such as updating a password.
	AccessCodeLifespanUserAction pulumi.StringOutput `pulumi:"accessCodeLifespanUserAction"`
	// The amount of time an access token can be used before it expires.
	AccessTokenLifespan pulumi.StringOutput `pulumi:"accessTokenLifespan"`
	// The amount of time an access token issued with the OpenID Connect Implicit Flow can be used before it expires.
	AccessTokenLifespanForImplicitFlow pulumi.StringOutput `pulumi:"accessTokenLifespanForImplicitFlow"`
	// Used for account management pages.
	AccountTheme pulumi.StringPtrOutput `pulumi:"accountTheme"`
	// The maximum time a user has to use an admin-generated permit before it expires.
	ActionTokenGeneratedByAdminLifespan pulumi.StringOutput `pulumi:"actionTokenGeneratedByAdminLifespan"`
	// The maximum time a user has to use a user-generated permit before it expires.
	ActionTokenGeneratedByUserLifespan pulumi.StringOutput `pulumi:"actionTokenGeneratedByUserLifespan"`
	// Used for the admin console.
	AdminTheme pulumi.StringPtrOutput `pulumi:"adminTheme"`
	// A map of custom attributes to add to the realm.
	Attributes pulumi.MapOutput `pulumi:"attributes"`
	// The desired flow for browser authentication. Defaults to `browser`.
	BrowserFlow pulumi.StringPtrOutput `pulumi:"browserFlow"`
	// The desired flow for client authentication. Defaults to `clients`.
	ClientAuthenticationFlow    pulumi.StringPtrOutput   `pulumi:"clientAuthenticationFlow"`
	DefaultDefaultClientScopes  pulumi.StringArrayOutput `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes pulumi.StringArrayOutput `pulumi:"defaultOptionalClientScopes"`
	// Default algorithm used to sign tokens for the realm.
	DefaultSignatureAlgorithm pulumi.StringPtrOutput `pulumi:"defaultSignatureAlgorithm"`
	// The desired flow for direct access authentication. Defaults to `direct grant`.
	DirectGrantFlow pulumi.StringPtrOutput `pulumi:"directGrantFlow"`
	// The display name for the realm that is shown when logging in to the admin console.
	DisplayName pulumi.StringPtrOutput `pulumi:"displayName"`
	// The display name for the realm that is rendered as HTML on the screen when logging in to the admin console.
	DisplayNameHtml pulumi.StringPtrOutput `pulumi:"displayNameHtml"`
	// The desired flow for Docker authentication. Defaults to `docker auth`.
	DockerAuthenticationFlow pulumi.StringPtrOutput `pulumi:"dockerAuthenticationFlow"`
	// When true, multiple users will be allowed to have the same email address. This argument must be set to `false` if `loginWithEmailAllowed` is set to `true`.
	DuplicateEmailsAllowed pulumi.BoolOutput `pulumi:"duplicateEmailsAllowed"`
	// When true, the username field is editable.
	EditUsernameAllowed pulumi.BoolOutput `pulumi:"editUsernameAllowed"`
	// Used for emails that are sent by Keycloak.
	EmailTheme pulumi.StringPtrOutput `pulumi:"emailTheme"`
	// When `false`, users and clients will not be able to access this realm. Defaults to `true`.
	Enabled              pulumi.BoolPtrOutput               `pulumi:"enabled"`
	InternalId           pulumi.StringOutput                `pulumi:"internalId"`
	Internationalization RealmInternationalizationPtrOutput `pulumi:"internationalization"`
	// Used for the login, forgot password, and registration pages.
	LoginTheme pulumi.StringPtrOutput `pulumi:"loginTheme"`
	// When true, users may log in with their email address.
	LoginWithEmailAllowed pulumi.BoolOutput `pulumi:"loginWithEmailAllowed"`
	// The amount of time an offline session can be idle before it expires.
	OfflineSessionIdleTimeout pulumi.StringOutput `pulumi:"offlineSessionIdleTimeout"`
	// The maximum amount of time before an offline session expires regardless of activity.
	OfflineSessionMaxLifespan pulumi.StringOutput `pulumi:"offlineSessionMaxLifespan"`
	// Enable `offlineSessionMaxLifespan`.
	OfflineSessionMaxLifespanEnabled pulumi.BoolPtrOutput `pulumi:"offlineSessionMaxLifespanEnabled"`
	// The password policy for users within the realm.
	PasswordPolicy pulumi.StringPtrOutput `pulumi:"passwordPolicy"`
	// The name of the realm. This is unique across Keycloak. This will also be used as the realm's internal ID within Keycloak.
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Maximum number of times a refresh token can be reused before they are revoked. If unspecified and 'revoke_refresh_token' is enabled the default value is 0 and refresh tokens can not be reused.
	RefreshTokenMaxReuse pulumi.IntPtrOutput `pulumi:"refreshTokenMaxReuse"`
	// When true, user registration will be enabled, and a link for registration will be displayed on the login page.
	RegistrationAllowed pulumi.BoolOutput `pulumi:"registrationAllowed"`
	// When true, the user's email will be used as their username during registration.
	RegistrationEmailAsUsername pulumi.BoolOutput `pulumi:"registrationEmailAsUsername"`
	// The desired flow for user registration. Defaults to `registration`.
	RegistrationFlow pulumi.StringPtrOutput `pulumi:"registrationFlow"`
	// When true, a "remember me" checkbox will be displayed on the login page, and the user's session will not expire between browser restarts.
	RememberMe pulumi.BoolOutput `pulumi:"rememberMe"`
	// The desired flow to use when a user attempts to reset their credentials. Defaults to `reset credentials`.
	ResetCredentialsFlow pulumi.StringPtrOutput `pulumi:"resetCredentialsFlow"`
	// When true, a "forgot password" link will be displayed on the login page.
	ResetPasswordAllowed pulumi.BoolOutput `pulumi:"resetPasswordAllowed"`
	// If enabled a refresh token can only be used number of times specified in 'refresh_token_max_reuse' before they are revoked. If unspecified, refresh tokens can be reused.
	RevokeRefreshToken pulumi.BoolPtrOutput           `pulumi:"revokeRefreshToken"`
	SecurityDefenses   RealmSecurityDefensesPtrOutput `pulumi:"securityDefenses"`
	SmtpServer         RealmSmtpServerPtrOutput       `pulumi:"smtpServer"`
	// Can be one of following values: 'none, 'external' or 'all'
	SslRequired pulumi.StringPtrOutput `pulumi:"sslRequired"`
	// The amount of time a session can be idle before it expires.
	SsoSessionIdleTimeout           pulumi.StringOutput `pulumi:"ssoSessionIdleTimeout"`
	SsoSessionIdleTimeoutRememberMe pulumi.StringOutput `pulumi:"ssoSessionIdleTimeoutRememberMe"`
	// The maximum amount of time before a session expires regardless of activity.
	SsoSessionMaxLifespan           pulumi.StringOutput `pulumi:"ssoSessionMaxLifespan"`
	SsoSessionMaxLifespanRememberMe pulumi.StringOutput `pulumi:"ssoSessionMaxLifespanRememberMe"`
	// When `true`, users are allowed to manage their own resources. Defaults to `false`.
	UserManagedAccess pulumi.BoolPtrOutput `pulumi:"userManagedAccess"`
	// When true, users are required to verify their email address after registration and after email address changes.
	VerifyEmail pulumi.BoolOutput `pulumi:"verifyEmail"`
	// Configuration for WebAuthn Passwordless Policy authentication.
	WebAuthnPasswordlessPolicy RealmWebAuthnPasswordlessPolicyOutput `pulumi:"webAuthnPasswordlessPolicy"`
	// Configuration for WebAuthn Policy authentication.
	WebAuthnPolicy RealmWebAuthnPolicyOutput `pulumi:"webAuthnPolicy"`
}

Allows for creating and managing Realms within Keycloak.

A realm manages a logical collection of users, credentials, roles, and groups. Users log in to realms and can be federated from multiple sources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			AccessCodeLifespan: pulumi.String("1h"),
			Attributes: pulumi.StringMap{
				"mycustomAttribute": pulumi.String("myCustomValue"),
			},
			DisplayName:     pulumi.String("my realm"),
			DisplayNameHtml: pulumi.String("<b>my realm</b>"),
			Enabled:         pulumi.Bool(true),
			Internationalization: &keycloak.RealmInternationalizationArgs{
				DefaultLocale: pulumi.String("en"),
				SupportedLocales: pulumi.StringArray{
					pulumi.String("en"),
					pulumi.String("de"),
					pulumi.String("es"),
				},
			},
			LoginTheme:     pulumi.String("base"),
			PasswordPolicy: pulumi.String("upperCase(1) and length(8) and forceExpiredPasswordChange(365) and notUsername"),
			Realm:          pulumi.String("my-realm"),
			SecurityDefenses: &keycloak.RealmSecurityDefensesArgs{
				BruteForceDetection: &keycloak.RealmSecurityDefensesBruteForceDetectionArgs{
					FailureResetTimeSeconds:      pulumi.Int(43200),
					MaxFailureWaitSeconds:        pulumi.Int(900),
					MaxLoginFailures:             pulumi.Int(30),
					MinimumQuickLoginWaitSeconds: pulumi.Int(60),
					PermanentLockout:             pulumi.Bool(false),
					QuickLoginCheckMilliSeconds:  pulumi.Int(1000),
					WaitIncrementSeconds:         pulumi.Int(60),
				},
				Headers: &keycloak.RealmSecurityDefensesHeadersArgs{
					ContentSecurityPolicy:           pulumi.String("frame-src 'self'; frame-ancestors 'self'; object-src 'none';"),
					ContentSecurityPolicyReportOnly: pulumi.String(""),
					StrictTransportSecurity:         pulumi.String("max-age=31536000; includeSubDomains"),
					XContentTypeOptions:             pulumi.String("nosniff"),
					XFrameOptions:                   pulumi.String("DENY"),
					XRobotsTag:                      pulumi.String("none"),
					XXssProtection:                  pulumi.String("1; mode=block"),
				},
			},
			SmtpServer: &keycloak.RealmSmtpServerArgs{
				Auth: &keycloak.RealmSmtpServerAuthArgs{
					Password: pulumi.String("password"),
					Username: pulumi.String("tom"),
				},
				From: pulumi.String("example@example.com"),
				Host: pulumi.String("smtp.example.com"),
			},
			SslRequired: pulumi.String("external"),
			WebAuthnPolicy: &keycloak.RealmWebAuthnPolicyArgs{
				RelyingPartyEntityName: pulumi.String("Example"),
				RelyingPartyId:         pulumi.String("keycloak.example.com"),
				SignatureAlgorithms: pulumi.StringArray{
					pulumi.String("ES256"),
					pulumi.String("RS256"),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ## Default Client Scopes

- `defaultDefaultClientScopes` - (Optional) A list of default default client scopes to be used for client definitions. Defaults to `[]` or keycloak's built-in default default client-scopes. - `defaultOptionalClientScopes` - (Optional) A list of default optional client scopes to be used for client definitions. Defaults to `[]` or keycloak's built-in default optional client-scopes.

## Import

Realms can be imported using their name. Examplebash

```sh

$ pulumi import keycloak:index/realm:Realm realm my-realm

```

func GetRealm

func GetRealm(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmState, opts ...pulumi.ResourceOption) (*Realm, error)

GetRealm gets an existing Realm resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealm

func NewRealm(ctx *pulumi.Context,
	name string, args *RealmArgs, opts ...pulumi.ResourceOption) (*Realm, error)

NewRealm registers a new resource with the given unique name, arguments, and options.

func (*Realm) ElementType added in v3.1.1

func (*Realm) ElementType() reflect.Type

func (*Realm) ToRealmOutput added in v3.1.1

func (i *Realm) ToRealmOutput() RealmOutput

func (*Realm) ToRealmOutputWithContext added in v3.1.1

func (i *Realm) ToRealmOutputWithContext(ctx context.Context) RealmOutput

func (*Realm) ToRealmPtrOutput added in v3.4.1

func (i *Realm) ToRealmPtrOutput() RealmPtrOutput

func (*Realm) ToRealmPtrOutputWithContext added in v3.4.1

func (i *Realm) ToRealmPtrOutputWithContext(ctx context.Context) RealmPtrOutput

type RealmArgs

type RealmArgs struct {
	// The maximum amount of time a client has to finish the authorization code flow.
	AccessCodeLifespan pulumi.StringPtrInput
	// The maximum amount of time a user is permitted to stay on the login page before the authentication process must be restarted.
	AccessCodeLifespanLogin pulumi.StringPtrInput
	// The maximum amount of time a user has to complete login related actions, such as updating a password.
	AccessCodeLifespanUserAction pulumi.StringPtrInput
	// The amount of time an access token can be used before it expires.
	AccessTokenLifespan pulumi.StringPtrInput
	// The amount of time an access token issued with the OpenID Connect Implicit Flow can be used before it expires.
	AccessTokenLifespanForImplicitFlow pulumi.StringPtrInput
	// Used for account management pages.
	AccountTheme pulumi.StringPtrInput
	// The maximum time a user has to use an admin-generated permit before it expires.
	ActionTokenGeneratedByAdminLifespan pulumi.StringPtrInput
	// The maximum time a user has to use a user-generated permit before it expires.
	ActionTokenGeneratedByUserLifespan pulumi.StringPtrInput
	// Used for the admin console.
	AdminTheme pulumi.StringPtrInput
	// A map of custom attributes to add to the realm.
	Attributes pulumi.MapInput
	// The desired flow for browser authentication. Defaults to `browser`.
	BrowserFlow pulumi.StringPtrInput
	// The desired flow for client authentication. Defaults to `clients`.
	ClientAuthenticationFlow    pulumi.StringPtrInput
	DefaultDefaultClientScopes  pulumi.StringArrayInput
	DefaultOptionalClientScopes pulumi.StringArrayInput
	// Default algorithm used to sign tokens for the realm.
	DefaultSignatureAlgorithm pulumi.StringPtrInput
	// The desired flow for direct access authentication. Defaults to `direct grant`.
	DirectGrantFlow pulumi.StringPtrInput
	// The display name for the realm that is shown when logging in to the admin console.
	DisplayName pulumi.StringPtrInput
	// The display name for the realm that is rendered as HTML on the screen when logging in to the admin console.
	DisplayNameHtml pulumi.StringPtrInput
	// The desired flow for Docker authentication. Defaults to `docker auth`.
	DockerAuthenticationFlow pulumi.StringPtrInput
	// When true, multiple users will be allowed to have the same email address. This argument must be set to `false` if `loginWithEmailAllowed` is set to `true`.
	DuplicateEmailsAllowed pulumi.BoolPtrInput
	// When true, the username field is editable.
	EditUsernameAllowed pulumi.BoolPtrInput
	// Used for emails that are sent by Keycloak.
	EmailTheme pulumi.StringPtrInput
	// When `false`, users and clients will not be able to access this realm. Defaults to `true`.
	Enabled              pulumi.BoolPtrInput
	Internationalization RealmInternationalizationPtrInput
	// Used for the login, forgot password, and registration pages.
	LoginTheme pulumi.StringPtrInput
	// When true, users may log in with their email address.
	LoginWithEmailAllowed pulumi.BoolPtrInput
	// The amount of time an offline session can be idle before it expires.
	OfflineSessionIdleTimeout pulumi.StringPtrInput
	// The maximum amount of time before an offline session expires regardless of activity.
	OfflineSessionMaxLifespan pulumi.StringPtrInput
	// Enable `offlineSessionMaxLifespan`.
	OfflineSessionMaxLifespanEnabled pulumi.BoolPtrInput
	// The password policy for users within the realm.
	PasswordPolicy pulumi.StringPtrInput
	// The name of the realm. This is unique across Keycloak. This will also be used as the realm's internal ID within Keycloak.
	Realm pulumi.StringInput
	// Maximum number of times a refresh token can be reused before they are revoked. If unspecified and 'revoke_refresh_token' is enabled the default value is 0 and refresh tokens can not be reused.
	RefreshTokenMaxReuse pulumi.IntPtrInput
	// When true, user registration will be enabled, and a link for registration will be displayed on the login page.
	RegistrationAllowed pulumi.BoolPtrInput
	// When true, the user's email will be used as their username during registration.
	RegistrationEmailAsUsername pulumi.BoolPtrInput
	// The desired flow for user registration. Defaults to `registration`.
	RegistrationFlow pulumi.StringPtrInput
	// When true, a "remember me" checkbox will be displayed on the login page, and the user's session will not expire between browser restarts.
	RememberMe pulumi.BoolPtrInput
	// The desired flow to use when a user attempts to reset their credentials. Defaults to `reset credentials`.
	ResetCredentialsFlow pulumi.StringPtrInput
	// When true, a "forgot password" link will be displayed on the login page.
	ResetPasswordAllowed pulumi.BoolPtrInput
	// If enabled a refresh token can only be used number of times specified in 'refresh_token_max_reuse' before they are revoked. If unspecified, refresh tokens can be reused.
	RevokeRefreshToken pulumi.BoolPtrInput
	SecurityDefenses   RealmSecurityDefensesPtrInput
	SmtpServer         RealmSmtpServerPtrInput
	// Can be one of following values: 'none, 'external' or 'all'
	SslRequired pulumi.StringPtrInput
	// The amount of time a session can be idle before it expires.
	SsoSessionIdleTimeout           pulumi.StringPtrInput
	SsoSessionIdleTimeoutRememberMe pulumi.StringPtrInput
	// The maximum amount of time before a session expires regardless of activity.
	SsoSessionMaxLifespan           pulumi.StringPtrInput
	SsoSessionMaxLifespanRememberMe pulumi.StringPtrInput
	// When `true`, users are allowed to manage their own resources. Defaults to `false`.
	UserManagedAccess pulumi.BoolPtrInput
	// When true, users are required to verify their email address after registration and after email address changes.
	VerifyEmail pulumi.BoolPtrInput
	// Configuration for WebAuthn Passwordless Policy authentication.
	WebAuthnPasswordlessPolicy RealmWebAuthnPasswordlessPolicyPtrInput
	// Configuration for WebAuthn Policy authentication.
	WebAuthnPolicy RealmWebAuthnPolicyPtrInput
}

The set of arguments for constructing a Realm resource.

func (RealmArgs) ElementType

func (RealmArgs) ElementType() reflect.Type

type RealmArray added in v3.4.1

type RealmArray []RealmInput

func (RealmArray) ElementType added in v3.4.1

func (RealmArray) ElementType() reflect.Type

func (RealmArray) ToRealmArrayOutput added in v3.4.1

func (i RealmArray) ToRealmArrayOutput() RealmArrayOutput

func (RealmArray) ToRealmArrayOutputWithContext added in v3.4.1

func (i RealmArray) ToRealmArrayOutputWithContext(ctx context.Context) RealmArrayOutput

type RealmArrayInput added in v3.4.1

type RealmArrayInput interface {
	pulumi.Input

	ToRealmArrayOutput() RealmArrayOutput
	ToRealmArrayOutputWithContext(context.Context) RealmArrayOutput
}

RealmArrayInput is an input type that accepts RealmArray and RealmArrayOutput values. You can construct a concrete instance of `RealmArrayInput` via:

RealmArray{ RealmArgs{...} }

type RealmArrayOutput added in v3.4.1

type RealmArrayOutput struct{ *pulumi.OutputState }

func (RealmArrayOutput) ElementType added in v3.4.1

func (RealmArrayOutput) ElementType() reflect.Type

func (RealmArrayOutput) Index added in v3.4.1

func (RealmArrayOutput) ToRealmArrayOutput added in v3.4.1

func (o RealmArrayOutput) ToRealmArrayOutput() RealmArrayOutput

func (RealmArrayOutput) ToRealmArrayOutputWithContext added in v3.4.1

func (o RealmArrayOutput) ToRealmArrayOutputWithContext(ctx context.Context) RealmArrayOutput

type RealmEvents

type RealmEvents struct {
	pulumi.CustomResourceState

	// When `true`, saved admin events will included detailed information for create/update requests. Defaults to `false`.
	AdminEventsDetailsEnabled pulumi.BoolPtrOutput `pulumi:"adminEventsDetailsEnabled"`
	// When `true`, admin events are saved to the database, making them available through the admin console. Defaults to `false`.
	AdminEventsEnabled pulumi.BoolPtrOutput `pulumi:"adminEventsEnabled"`
	// The event types that will be saved to the database. Omitting this field enables all event types. Defaults to `[]` or all event types.
	EnabledEventTypes pulumi.StringArrayOutput `pulumi:"enabledEventTypes"`
	// When `true`, events from `enabledEventTypes` are saved to the database, making them available through the admin console. Defaults to `false`.
	EventsEnabled pulumi.BoolPtrOutput `pulumi:"eventsEnabled"`
	// The amount of time in seconds events will be saved in the database. Defaults to `0` or never.
	EventsExpiration pulumi.IntPtrOutput `pulumi:"eventsExpiration"`
	// The event listeners that events should be sent to. Defaults to `[]` or none. Note that new realms enable the `jboss-logging` listener by default, and this resource will remove that unless it is specified.
	EventsListeners pulumi.StringArrayOutput `pulumi:"eventsListeners"`
	// The name of the realm the event settings apply to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for managing Realm Events settings within Keycloak.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmEvents(ctx, "realmEvents", &keycloak.RealmEventsArgs{
			RealmId:                   realm.ID(),
			EventsEnabled:             pulumi.Bool(true),
			EventsExpiration:          pulumi.Int(3600),
			AdminEventsEnabled:        pulumi.Bool(true),
			AdminEventsDetailsEnabled: pulumi.Bool(true),
			EnabledEventTypes: pulumi.StringArray{
				pulumi.String("LOGIN"),
				pulumi.String("LOGOUT"),
			},
			EventsListeners: pulumi.StringArray{
				pulumi.String("jboss-logging"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource currently does not support importing.

func GetRealmEvents

func GetRealmEvents(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmEventsState, opts ...pulumi.ResourceOption) (*RealmEvents, error)

GetRealmEvents gets an existing RealmEvents resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmEvents

func NewRealmEvents(ctx *pulumi.Context,
	name string, args *RealmEventsArgs, opts ...pulumi.ResourceOption) (*RealmEvents, error)

NewRealmEvents registers a new resource with the given unique name, arguments, and options.

func (*RealmEvents) ElementType added in v3.1.1

func (*RealmEvents) ElementType() reflect.Type

func (*RealmEvents) ToRealmEventsOutput added in v3.1.1

func (i *RealmEvents) ToRealmEventsOutput() RealmEventsOutput

func (*RealmEvents) ToRealmEventsOutputWithContext added in v3.1.1

func (i *RealmEvents) ToRealmEventsOutputWithContext(ctx context.Context) RealmEventsOutput

func (*RealmEvents) ToRealmEventsPtrOutput added in v3.4.1

func (i *RealmEvents) ToRealmEventsPtrOutput() RealmEventsPtrOutput

func (*RealmEvents) ToRealmEventsPtrOutputWithContext added in v3.4.1

func (i *RealmEvents) ToRealmEventsPtrOutputWithContext(ctx context.Context) RealmEventsPtrOutput

type RealmEventsArgs

type RealmEventsArgs struct {
	// When `true`, saved admin events will included detailed information for create/update requests. Defaults to `false`.
	AdminEventsDetailsEnabled pulumi.BoolPtrInput
	// When `true`, admin events are saved to the database, making them available through the admin console. Defaults to `false`.
	AdminEventsEnabled pulumi.BoolPtrInput
	// The event types that will be saved to the database. Omitting this field enables all event types. Defaults to `[]` or all event types.
	EnabledEventTypes pulumi.StringArrayInput
	// When `true`, events from `enabledEventTypes` are saved to the database, making them available through the admin console. Defaults to `false`.
	EventsEnabled pulumi.BoolPtrInput
	// The amount of time in seconds events will be saved in the database. Defaults to `0` or never.
	EventsExpiration pulumi.IntPtrInput
	// The event listeners that events should be sent to. Defaults to `[]` or none. Note that new realms enable the `jboss-logging` listener by default, and this resource will remove that unless it is specified.
	EventsListeners pulumi.StringArrayInput
	// The name of the realm the event settings apply to.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RealmEvents resource.

func (RealmEventsArgs) ElementType

func (RealmEventsArgs) ElementType() reflect.Type

type RealmEventsArray added in v3.4.1

type RealmEventsArray []RealmEventsInput

func (RealmEventsArray) ElementType added in v3.4.1

func (RealmEventsArray) ElementType() reflect.Type

func (RealmEventsArray) ToRealmEventsArrayOutput added in v3.4.1

func (i RealmEventsArray) ToRealmEventsArrayOutput() RealmEventsArrayOutput

func (RealmEventsArray) ToRealmEventsArrayOutputWithContext added in v3.4.1

func (i RealmEventsArray) ToRealmEventsArrayOutputWithContext(ctx context.Context) RealmEventsArrayOutput

type RealmEventsArrayInput added in v3.4.1

type RealmEventsArrayInput interface {
	pulumi.Input

	ToRealmEventsArrayOutput() RealmEventsArrayOutput
	ToRealmEventsArrayOutputWithContext(context.Context) RealmEventsArrayOutput
}

RealmEventsArrayInput is an input type that accepts RealmEventsArray and RealmEventsArrayOutput values. You can construct a concrete instance of `RealmEventsArrayInput` via:

RealmEventsArray{ RealmEventsArgs{...} }

type RealmEventsArrayOutput added in v3.4.1

type RealmEventsArrayOutput struct{ *pulumi.OutputState }

func (RealmEventsArrayOutput) ElementType added in v3.4.1

func (RealmEventsArrayOutput) ElementType() reflect.Type

func (RealmEventsArrayOutput) Index added in v3.4.1

func (RealmEventsArrayOutput) ToRealmEventsArrayOutput added in v3.4.1

func (o RealmEventsArrayOutput) ToRealmEventsArrayOutput() RealmEventsArrayOutput

func (RealmEventsArrayOutput) ToRealmEventsArrayOutputWithContext added in v3.4.1

func (o RealmEventsArrayOutput) ToRealmEventsArrayOutputWithContext(ctx context.Context) RealmEventsArrayOutput

type RealmEventsInput added in v3.1.1

type RealmEventsInput interface {
	pulumi.Input

	ToRealmEventsOutput() RealmEventsOutput
	ToRealmEventsOutputWithContext(ctx context.Context) RealmEventsOutput
}

type RealmEventsMap added in v3.4.1

type RealmEventsMap map[string]RealmEventsInput

func (RealmEventsMap) ElementType added in v3.4.1

func (RealmEventsMap) ElementType() reflect.Type

func (RealmEventsMap) ToRealmEventsMapOutput added in v3.4.1

func (i RealmEventsMap) ToRealmEventsMapOutput() RealmEventsMapOutput

func (RealmEventsMap) ToRealmEventsMapOutputWithContext added in v3.4.1

func (i RealmEventsMap) ToRealmEventsMapOutputWithContext(ctx context.Context) RealmEventsMapOutput

type RealmEventsMapInput added in v3.4.1

type RealmEventsMapInput interface {
	pulumi.Input

	ToRealmEventsMapOutput() RealmEventsMapOutput
	ToRealmEventsMapOutputWithContext(context.Context) RealmEventsMapOutput
}

RealmEventsMapInput is an input type that accepts RealmEventsMap and RealmEventsMapOutput values. You can construct a concrete instance of `RealmEventsMapInput` via:

RealmEventsMap{ "key": RealmEventsArgs{...} }

type RealmEventsMapOutput added in v3.4.1

type RealmEventsMapOutput struct{ *pulumi.OutputState }

func (RealmEventsMapOutput) ElementType added in v3.4.1

func (RealmEventsMapOutput) ElementType() reflect.Type

func (RealmEventsMapOutput) MapIndex added in v3.4.1

func (RealmEventsMapOutput) ToRealmEventsMapOutput added in v3.4.1

func (o RealmEventsMapOutput) ToRealmEventsMapOutput() RealmEventsMapOutput

func (RealmEventsMapOutput) ToRealmEventsMapOutputWithContext added in v3.4.1

func (o RealmEventsMapOutput) ToRealmEventsMapOutputWithContext(ctx context.Context) RealmEventsMapOutput

type RealmEventsOutput added in v3.1.1

type RealmEventsOutput struct {
	*pulumi.OutputState
}

func (RealmEventsOutput) ElementType added in v3.1.1

func (RealmEventsOutput) ElementType() reflect.Type

func (RealmEventsOutput) ToRealmEventsOutput added in v3.1.1

func (o RealmEventsOutput) ToRealmEventsOutput() RealmEventsOutput

func (RealmEventsOutput) ToRealmEventsOutputWithContext added in v3.1.1

func (o RealmEventsOutput) ToRealmEventsOutputWithContext(ctx context.Context) RealmEventsOutput

func (RealmEventsOutput) ToRealmEventsPtrOutput added in v3.4.1

func (o RealmEventsOutput) ToRealmEventsPtrOutput() RealmEventsPtrOutput

func (RealmEventsOutput) ToRealmEventsPtrOutputWithContext added in v3.4.1

func (o RealmEventsOutput) ToRealmEventsPtrOutputWithContext(ctx context.Context) RealmEventsPtrOutput

type RealmEventsPtrInput added in v3.4.1

type RealmEventsPtrInput interface {
	pulumi.Input

	ToRealmEventsPtrOutput() RealmEventsPtrOutput
	ToRealmEventsPtrOutputWithContext(ctx context.Context) RealmEventsPtrOutput
}

type RealmEventsPtrOutput added in v3.4.1

type RealmEventsPtrOutput struct {
	*pulumi.OutputState
}

func (RealmEventsPtrOutput) ElementType added in v3.4.1

func (RealmEventsPtrOutput) ElementType() reflect.Type

func (RealmEventsPtrOutput) ToRealmEventsPtrOutput added in v3.4.1

func (o RealmEventsPtrOutput) ToRealmEventsPtrOutput() RealmEventsPtrOutput

func (RealmEventsPtrOutput) ToRealmEventsPtrOutputWithContext added in v3.4.1

func (o RealmEventsPtrOutput) ToRealmEventsPtrOutputWithContext(ctx context.Context) RealmEventsPtrOutput

type RealmEventsState

type RealmEventsState struct {
	// When `true`, saved admin events will included detailed information for create/update requests. Defaults to `false`.
	AdminEventsDetailsEnabled pulumi.BoolPtrInput
	// When `true`, admin events are saved to the database, making them available through the admin console. Defaults to `false`.
	AdminEventsEnabled pulumi.BoolPtrInput
	// The event types that will be saved to the database. Omitting this field enables all event types. Defaults to `[]` or all event types.
	EnabledEventTypes pulumi.StringArrayInput
	// When `true`, events from `enabledEventTypes` are saved to the database, making them available through the admin console. Defaults to `false`.
	EventsEnabled pulumi.BoolPtrInput
	// The amount of time in seconds events will be saved in the database. Defaults to `0` or never.
	EventsExpiration pulumi.IntPtrInput
	// The event listeners that events should be sent to. Defaults to `[]` or none. Note that new realms enable the `jboss-logging` listener by default, and this resource will remove that unless it is specified.
	EventsListeners pulumi.StringArrayInput
	// The name of the realm the event settings apply to.
	RealmId pulumi.StringPtrInput
}

func (RealmEventsState) ElementType

func (RealmEventsState) ElementType() reflect.Type

type RealmInput added in v3.1.1

type RealmInput interface {
	pulumi.Input

	ToRealmOutput() RealmOutput
	ToRealmOutputWithContext(ctx context.Context) RealmOutput
}

type RealmInternationalization

type RealmInternationalization struct {
	// The locale to use by default. This locale code must be present within the `supportedLocales` list.
	DefaultLocale string `pulumi:"defaultLocale"`
	// A list of [ISO 639-1](https://en.wikipedia.org/wiki/List_of_ISO_639-1_codes) locale codes that the realm should support.
	SupportedLocales []string `pulumi:"supportedLocales"`
}

type RealmInternationalizationArgs

type RealmInternationalizationArgs struct {
	// The locale to use by default. This locale code must be present within the `supportedLocales` list.
	DefaultLocale pulumi.StringInput `pulumi:"defaultLocale"`
	// A list of [ISO 639-1](https://en.wikipedia.org/wiki/List_of_ISO_639-1_codes) locale codes that the realm should support.
	SupportedLocales pulumi.StringArrayInput `pulumi:"supportedLocales"`
}

func (RealmInternationalizationArgs) ElementType

func (RealmInternationalizationArgs) ToRealmInternationalizationOutput

func (i RealmInternationalizationArgs) ToRealmInternationalizationOutput() RealmInternationalizationOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationOutputWithContext

func (i RealmInternationalizationArgs) ToRealmInternationalizationOutputWithContext(ctx context.Context) RealmInternationalizationOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationPtrOutput

func (i RealmInternationalizationArgs) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationPtrOutputWithContext

func (i RealmInternationalizationArgs) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmInternationalizationInput

type RealmInternationalizationInput interface {
	pulumi.Input

	ToRealmInternationalizationOutput() RealmInternationalizationOutput
	ToRealmInternationalizationOutputWithContext(context.Context) RealmInternationalizationOutput
}

RealmInternationalizationInput is an input type that accepts RealmInternationalizationArgs and RealmInternationalizationOutput values. You can construct a concrete instance of `RealmInternationalizationInput` via:

RealmInternationalizationArgs{...}

type RealmInternationalizationOutput

type RealmInternationalizationOutput struct{ *pulumi.OutputState }

func (RealmInternationalizationOutput) DefaultLocale

The locale to use by default. This locale code must be present within the `supportedLocales` list.

func (RealmInternationalizationOutput) ElementType

func (RealmInternationalizationOutput) SupportedLocales

A list of [ISO 639-1](https://en.wikipedia.org/wiki/List_of_ISO_639-1_codes) locale codes that the realm should support.

func (RealmInternationalizationOutput) ToRealmInternationalizationOutput

func (o RealmInternationalizationOutput) ToRealmInternationalizationOutput() RealmInternationalizationOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationOutputWithContext

func (o RealmInternationalizationOutput) ToRealmInternationalizationOutputWithContext(ctx context.Context) RealmInternationalizationOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationPtrOutput

func (o RealmInternationalizationOutput) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationPtrOutputWithContext

func (o RealmInternationalizationOutput) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmInternationalizationPtrInput

type RealmInternationalizationPtrInput interface {
	pulumi.Input

	ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput
	ToRealmInternationalizationPtrOutputWithContext(context.Context) RealmInternationalizationPtrOutput
}

RealmInternationalizationPtrInput is an input type that accepts RealmInternationalizationArgs, RealmInternationalizationPtr and RealmInternationalizationPtrOutput values. You can construct a concrete instance of `RealmInternationalizationPtrInput` via:

        RealmInternationalizationArgs{...}

or:

        nil

type RealmInternationalizationPtrOutput

type RealmInternationalizationPtrOutput struct{ *pulumi.OutputState }

func (RealmInternationalizationPtrOutput) DefaultLocale

The locale to use by default. This locale code must be present within the `supportedLocales` list.

func (RealmInternationalizationPtrOutput) Elem

func (RealmInternationalizationPtrOutput) ElementType

func (RealmInternationalizationPtrOutput) SupportedLocales

A list of [ISO 639-1](https://en.wikipedia.org/wiki/List_of_ISO_639-1_codes) locale codes that the realm should support.

func (RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutput

func (o RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutputWithContext

func (o RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmMap added in v3.4.1

type RealmMap map[string]RealmInput

func (RealmMap) ElementType added in v3.4.1

func (RealmMap) ElementType() reflect.Type

func (RealmMap) ToRealmMapOutput added in v3.4.1

func (i RealmMap) ToRealmMapOutput() RealmMapOutput

func (RealmMap) ToRealmMapOutputWithContext added in v3.4.1

func (i RealmMap) ToRealmMapOutputWithContext(ctx context.Context) RealmMapOutput

type RealmMapInput added in v3.4.1

type RealmMapInput interface {
	pulumi.Input

	ToRealmMapOutput() RealmMapOutput
	ToRealmMapOutputWithContext(context.Context) RealmMapOutput
}

RealmMapInput is an input type that accepts RealmMap and RealmMapOutput values. You can construct a concrete instance of `RealmMapInput` via:

RealmMap{ "key": RealmArgs{...} }

type RealmMapOutput added in v3.4.1

type RealmMapOutput struct{ *pulumi.OutputState }

func (RealmMapOutput) ElementType added in v3.4.1

func (RealmMapOutput) ElementType() reflect.Type

func (RealmMapOutput) MapIndex added in v3.4.1

func (RealmMapOutput) ToRealmMapOutput added in v3.4.1

func (o RealmMapOutput) ToRealmMapOutput() RealmMapOutput

func (RealmMapOutput) ToRealmMapOutputWithContext added in v3.4.1

func (o RealmMapOutput) ToRealmMapOutputWithContext(ctx context.Context) RealmMapOutput

type RealmOutput added in v3.1.1

type RealmOutput struct {
	*pulumi.OutputState
}

func (RealmOutput) ElementType added in v3.1.1

func (RealmOutput) ElementType() reflect.Type

func (RealmOutput) ToRealmOutput added in v3.1.1

func (o RealmOutput) ToRealmOutput() RealmOutput

func (RealmOutput) ToRealmOutputWithContext added in v3.1.1

func (o RealmOutput) ToRealmOutputWithContext(ctx context.Context) RealmOutput

func (RealmOutput) ToRealmPtrOutput added in v3.4.1

func (o RealmOutput) ToRealmPtrOutput() RealmPtrOutput

func (RealmOutput) ToRealmPtrOutputWithContext added in v3.4.1

func (o RealmOutput) ToRealmPtrOutputWithContext(ctx context.Context) RealmPtrOutput

type RealmPtrInput added in v3.4.1

type RealmPtrInput interface {
	pulumi.Input

	ToRealmPtrOutput() RealmPtrOutput
	ToRealmPtrOutputWithContext(ctx context.Context) RealmPtrOutput
}

type RealmPtrOutput added in v3.4.1

type RealmPtrOutput struct {
	*pulumi.OutputState
}

func (RealmPtrOutput) ElementType added in v3.4.1

func (RealmPtrOutput) ElementType() reflect.Type

func (RealmPtrOutput) ToRealmPtrOutput added in v3.4.1

func (o RealmPtrOutput) ToRealmPtrOutput() RealmPtrOutput

func (RealmPtrOutput) ToRealmPtrOutputWithContext added in v3.4.1

func (o RealmPtrOutput) ToRealmPtrOutputWithContext(ctx context.Context) RealmPtrOutput

type RealmSecurityDefenses

type RealmSecurityDefenses struct {
	BruteForceDetection *RealmSecurityDefensesBruteForceDetection `pulumi:"bruteForceDetection"`
	Headers             *RealmSecurityDefensesHeaders             `pulumi:"headers"`
}

type RealmSecurityDefensesArgs

type RealmSecurityDefensesArgs struct {
	BruteForceDetection RealmSecurityDefensesBruteForceDetectionPtrInput `pulumi:"bruteForceDetection"`
	Headers             RealmSecurityDefensesHeadersPtrInput             `pulumi:"headers"`
}

func (RealmSecurityDefensesArgs) ElementType

func (RealmSecurityDefensesArgs) ElementType() reflect.Type

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutput

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutputWithContext

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutputWithContext(ctx context.Context) RealmSecurityDefensesOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutput

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutputWithContext

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesBruteForceDetection

type RealmSecurityDefensesBruteForceDetection struct {
	// When will failure count be reset?
	FailureResetTimeSeconds *int `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds   *int `pulumi:"maxFailureWaitSeconds"`
	// How many failures before wait is triggered.
	MaxLoginFailures *int `pulumi:"maxLoginFailures"`
	// How long to wait after a quick login failure.
	// - ` maxFailureWaitSeconds  ` - (Optional) Max. time a user will be locked out.
	MinimumQuickLoginWaitSeconds *int `pulumi:"minimumQuickLoginWaitSeconds"`
	// When `true`, this will lock the user permanently when the user exceeds the maximum login failures.
	PermanentLockout *bool `pulumi:"permanentLockout"`
	// Configures the amount of time, in milliseconds, for consecutive failures to lock a user out.
	QuickLoginCheckMilliSeconds *int `pulumi:"quickLoginCheckMilliSeconds"`
	// This represents the amount of time a user should be locked out when the login failure threshold has been met.
	WaitIncrementSeconds *int `pulumi:"waitIncrementSeconds"`
}

type RealmSecurityDefensesBruteForceDetectionArgs

type RealmSecurityDefensesBruteForceDetectionArgs struct {
	// When will failure count be reset?
	FailureResetTimeSeconds pulumi.IntPtrInput `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds   pulumi.IntPtrInput `pulumi:"maxFailureWaitSeconds"`
	// How many failures before wait is triggered.
	MaxLoginFailures pulumi.IntPtrInput `pulumi:"maxLoginFailures"`
	// How long to wait after a quick login failure.
	// - ` maxFailureWaitSeconds  ` - (Optional) Max. time a user will be locked out.
	MinimumQuickLoginWaitSeconds pulumi.IntPtrInput `pulumi:"minimumQuickLoginWaitSeconds"`
	// When `true`, this will lock the user permanently when the user exceeds the maximum login failures.
	PermanentLockout pulumi.BoolPtrInput `pulumi:"permanentLockout"`
	// Configures the amount of time, in milliseconds, for consecutive failures to lock a user out.
	QuickLoginCheckMilliSeconds pulumi.IntPtrInput `pulumi:"quickLoginCheckMilliSeconds"`
	// This represents the amount of time a user should be locked out when the login failure threshold has been met.
	WaitIncrementSeconds pulumi.IntPtrInput `pulumi:"waitIncrementSeconds"`
}

func (RealmSecurityDefensesBruteForceDetectionArgs) ElementType

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutput

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

type RealmSecurityDefensesBruteForceDetectionInput

type RealmSecurityDefensesBruteForceDetectionInput interface {
	pulumi.Input

	ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput
	ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(context.Context) RealmSecurityDefensesBruteForceDetectionOutput
}

RealmSecurityDefensesBruteForceDetectionInput is an input type that accepts RealmSecurityDefensesBruteForceDetectionArgs and RealmSecurityDefensesBruteForceDetectionOutput values. You can construct a concrete instance of `RealmSecurityDefensesBruteForceDetectionInput` via:

RealmSecurityDefensesBruteForceDetectionArgs{...}

type RealmSecurityDefensesBruteForceDetectionOutput

type RealmSecurityDefensesBruteForceDetectionOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesBruteForceDetectionOutput) ElementType

func (RealmSecurityDefensesBruteForceDetectionOutput) FailureResetTimeSeconds

When will failure count be reset?

func (RealmSecurityDefensesBruteForceDetectionOutput) MaxFailureWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionOutput) MaxLoginFailures

How many failures before wait is triggered.

func (RealmSecurityDefensesBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds

func (o RealmSecurityDefensesBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds() pulumi.IntPtrOutput

How long to wait after a quick login failure. - ` maxFailureWaitSeconds ` - (Optional) Max. time a user will be locked out.

func (RealmSecurityDefensesBruteForceDetectionOutput) PermanentLockout

When `true`, this will lock the user permanently when the user exceeds the maximum login failures.

func (RealmSecurityDefensesBruteForceDetectionOutput) QuickLoginCheckMilliSeconds

func (o RealmSecurityDefensesBruteForceDetectionOutput) QuickLoginCheckMilliSeconds() pulumi.IntPtrOutput

Configures the amount of time, in milliseconds, for consecutive failures to lock a user out.

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutput

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) WaitIncrementSeconds

This represents the amount of time a user should be locked out when the login failure threshold has been met.

type RealmSecurityDefensesBruteForceDetectionPtrInput

type RealmSecurityDefensesBruteForceDetectionPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput
	ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput
}

RealmSecurityDefensesBruteForceDetectionPtrInput is an input type that accepts RealmSecurityDefensesBruteForceDetectionArgs, RealmSecurityDefensesBruteForceDetectionPtr and RealmSecurityDefensesBruteForceDetectionPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesBruteForceDetectionPtrInput` via:

        RealmSecurityDefensesBruteForceDetectionArgs{...}

or:

        nil

type RealmSecurityDefensesBruteForceDetectionPtrOutput

type RealmSecurityDefensesBruteForceDetectionPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) Elem

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ElementType

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) FailureResetTimeSeconds

When will failure count be reset?

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MaxFailureWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MaxLoginFailures

How many failures before wait is triggered.

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MinimumQuickLoginWaitSeconds

How long to wait after a quick login failure. - ` maxFailureWaitSeconds ` - (Optional) Max. time a user will be locked out.

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) PermanentLockout

When `true`, this will lock the user permanently when the user exceeds the maximum login failures.

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) QuickLoginCheckMilliSeconds

Configures the amount of time, in milliseconds, for consecutive failures to lock a user out.

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (o RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) WaitIncrementSeconds

This represents the amount of time a user should be locked out when the login failure threshold has been met.

type RealmSecurityDefensesHeaders

type RealmSecurityDefensesHeaders struct {
	// Sets the Content Security Policy, which can be used for prevent pages from being included by non-origin iframes. More information can be found in the [W3C-CSP](https://www.w3.org/TR/CSP/) Abstract.
	ContentSecurityPolicy *string `pulumi:"contentSecurityPolicy"`
	// Used for testing Content Security Policies.
	ContentSecurityPolicyReportOnly *string `pulumi:"contentSecurityPolicyReportOnly"`
	// The Script-Transport-Security HTTP header tells browsers to always use HTTPS.
	StrictTransportSecurity *string `pulumi:"strictTransportSecurity"`
	// Sets the X-Content-Type-Options, which can be used for prevent MIME-sniffing a response away from the declared content-type
	XContentTypeOptions *string `pulumi:"xContentTypeOptions"`
	// Sets the x-frame-option, which can be used to prevent pages from being included by non-origin iframes. More information can be found in the [RFC7034](https://tools.ietf.org/html/rfc7034)
	XFrameOptions *string `pulumi:"xFrameOptions"`
	// Prevent pages from appearing in search engines.
	XRobotsTag *string `pulumi:"xRobotsTag"`
	// This header configures the Cross-site scripting (XSS) filter in your browser.
	XXssProtection *string `pulumi:"xXssProtection"`
}

type RealmSecurityDefensesHeadersArgs

type RealmSecurityDefensesHeadersArgs struct {
	// Sets the Content Security Policy, which can be used for prevent pages from being included by non-origin iframes. More information can be found in the [W3C-CSP](https://www.w3.org/TR/CSP/) Abstract.
	ContentSecurityPolicy pulumi.StringPtrInput `pulumi:"contentSecurityPolicy"`
	// Used for testing Content Security Policies.
	ContentSecurityPolicyReportOnly pulumi.StringPtrInput `pulumi:"contentSecurityPolicyReportOnly"`
	// The Script-Transport-Security HTTP header tells browsers to always use HTTPS.
	StrictTransportSecurity pulumi.StringPtrInput `pulumi:"strictTransportSecurity"`
	// Sets the X-Content-Type-Options, which can be used for prevent MIME-sniffing a response away from the declared content-type
	XContentTypeOptions pulumi.StringPtrInput `pulumi:"xContentTypeOptions"`
	// Sets the x-frame-option, which can be used to prevent pages from being included by non-origin iframes. More information can be found in the [RFC7034](https://tools.ietf.org/html/rfc7034)
	XFrameOptions pulumi.StringPtrInput `pulumi:"xFrameOptions"`
	// Prevent pages from appearing in search engines.
	XRobotsTag pulumi.StringPtrInput `pulumi:"xRobotsTag"`
	// This header configures the Cross-site scripting (XSS) filter in your browser.
	XXssProtection pulumi.StringPtrInput `pulumi:"xXssProtection"`
}

func (RealmSecurityDefensesHeadersArgs) ElementType

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutput

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutputWithContext

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutput

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

type RealmSecurityDefensesHeadersInput

type RealmSecurityDefensesHeadersInput interface {
	pulumi.Input

	ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput
	ToRealmSecurityDefensesHeadersOutputWithContext(context.Context) RealmSecurityDefensesHeadersOutput
}

RealmSecurityDefensesHeadersInput is an input type that accepts RealmSecurityDefensesHeadersArgs and RealmSecurityDefensesHeadersOutput values. You can construct a concrete instance of `RealmSecurityDefensesHeadersInput` via:

RealmSecurityDefensesHeadersArgs{...}

type RealmSecurityDefensesHeadersOutput

type RealmSecurityDefensesHeadersOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesHeadersOutput) ContentSecurityPolicy

func (o RealmSecurityDefensesHeadersOutput) ContentSecurityPolicy() pulumi.StringPtrOutput

Sets the Content Security Policy, which can be used for prevent pages from being included by non-origin iframes. More information can be found in the [W3C-CSP](https://www.w3.org/TR/CSP/) Abstract.

func (RealmSecurityDefensesHeadersOutput) ContentSecurityPolicyReportOnly

func (o RealmSecurityDefensesHeadersOutput) ContentSecurityPolicyReportOnly() pulumi.StringPtrOutput

Used for testing Content Security Policies.

func (RealmSecurityDefensesHeadersOutput) ElementType

func (RealmSecurityDefensesHeadersOutput) StrictTransportSecurity

func (o RealmSecurityDefensesHeadersOutput) StrictTransportSecurity() pulumi.StringPtrOutput

The Script-Transport-Security HTTP header tells browsers to always use HTTPS.

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutput

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutputWithContext

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutput

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersOutput) XContentTypeOptions

Sets the X-Content-Type-Options, which can be used for prevent MIME-sniffing a response away from the declared content-type

func (RealmSecurityDefensesHeadersOutput) XFrameOptions

Sets the x-frame-option, which can be used to prevent pages from being included by non-origin iframes. More information can be found in the [RFC7034](https://tools.ietf.org/html/rfc7034)

func (RealmSecurityDefensesHeadersOutput) XRobotsTag

Prevent pages from appearing in search engines.

func (RealmSecurityDefensesHeadersOutput) XXssProtection

This header configures the Cross-site scripting (XSS) filter in your browser.

type RealmSecurityDefensesHeadersPtrInput

type RealmSecurityDefensesHeadersPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput
	ToRealmSecurityDefensesHeadersPtrOutputWithContext(context.Context) RealmSecurityDefensesHeadersPtrOutput
}

RealmSecurityDefensesHeadersPtrInput is an input type that accepts RealmSecurityDefensesHeadersArgs, RealmSecurityDefensesHeadersPtr and RealmSecurityDefensesHeadersPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesHeadersPtrInput` via:

        RealmSecurityDefensesHeadersArgs{...}

or:

        nil

type RealmSecurityDefensesHeadersPtrOutput

type RealmSecurityDefensesHeadersPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicy

Sets the Content Security Policy, which can be used for prevent pages from being included by non-origin iframes. More information can be found in the [W3C-CSP](https://www.w3.org/TR/CSP/) Abstract.

func (RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicyReportOnly

func (o RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicyReportOnly() pulumi.StringPtrOutput

Used for testing Content Security Policies.

func (RealmSecurityDefensesHeadersPtrOutput) Elem

func (RealmSecurityDefensesHeadersPtrOutput) ElementType

func (RealmSecurityDefensesHeadersPtrOutput) StrictTransportSecurity

func (o RealmSecurityDefensesHeadersPtrOutput) StrictTransportSecurity() pulumi.StringPtrOutput

The Script-Transport-Security HTTP header tells browsers to always use HTTPS.

func (RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutput

func (o RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (o RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) XContentTypeOptions

Sets the X-Content-Type-Options, which can be used for prevent MIME-sniffing a response away from the declared content-type

func (RealmSecurityDefensesHeadersPtrOutput) XFrameOptions

Sets the x-frame-option, which can be used to prevent pages from being included by non-origin iframes. More information can be found in the [RFC7034](https://tools.ietf.org/html/rfc7034)

func (RealmSecurityDefensesHeadersPtrOutput) XRobotsTag

Prevent pages from appearing in search engines.

func (RealmSecurityDefensesHeadersPtrOutput) XXssProtection

This header configures the Cross-site scripting (XSS) filter in your browser.

type RealmSecurityDefensesInput

type RealmSecurityDefensesInput interface {
	pulumi.Input

	ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput
	ToRealmSecurityDefensesOutputWithContext(context.Context) RealmSecurityDefensesOutput
}

RealmSecurityDefensesInput is an input type that accepts RealmSecurityDefensesArgs and RealmSecurityDefensesOutput values. You can construct a concrete instance of `RealmSecurityDefensesInput` via:

RealmSecurityDefensesArgs{...}

type RealmSecurityDefensesOutput

type RealmSecurityDefensesOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesOutput) BruteForceDetection

func (RealmSecurityDefensesOutput) ElementType

func (RealmSecurityDefensesOutput) Headers

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutput

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutputWithContext

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutputWithContext(ctx context.Context) RealmSecurityDefensesOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutput

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutputWithContext

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesPtrInput

type RealmSecurityDefensesPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput
	ToRealmSecurityDefensesPtrOutputWithContext(context.Context) RealmSecurityDefensesPtrOutput
}

RealmSecurityDefensesPtrInput is an input type that accepts RealmSecurityDefensesArgs, RealmSecurityDefensesPtr and RealmSecurityDefensesPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesPtrInput` via:

        RealmSecurityDefensesArgs{...}

or:

        nil

type RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesPtrOutput) BruteForceDetection

func (RealmSecurityDefensesPtrOutput) Elem

func (RealmSecurityDefensesPtrOutput) ElementType

func (RealmSecurityDefensesPtrOutput) Headers

func (RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutput

func (o RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutputWithContext

func (o RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSmtpServer

type RealmSmtpServer struct {
	// Enables authentication to the SMTP server.  This block supports the following arguments:
	Auth *RealmSmtpServerAuth `pulumi:"auth"`
	// The email address uses for bounces.
	EnvelopeFrom *string `pulumi:"envelopeFrom"`
	// The email address for the sender.
	From string `pulumi:"from"`
	// The display name of the sender email address.
	FromDisplayName *string `pulumi:"fromDisplayName"`
	// The host of the SMTP server.
	Host string `pulumi:"host"`
	// The port of the SMTP server (defaults to 25).
	Port *string `pulumi:"port"`
	// The "reply to" email address.
	ReplyTo *string `pulumi:"replyTo"`
	// The display name of the "reply to" email address.
	ReplyToDisplayName *string `pulumi:"replyToDisplayName"`
	// When `true`, enables SSL. Defaults to `false`.
	Ssl *bool `pulumi:"ssl"`
	// When `true`, enables StartTLS. Defaults to `false`.
	Starttls *bool `pulumi:"starttls"`
}

type RealmSmtpServerArgs

type RealmSmtpServerArgs struct {
	// Enables authentication to the SMTP server.  This block supports the following arguments:
	Auth RealmSmtpServerAuthPtrInput `pulumi:"auth"`
	// The email address uses for bounces.
	EnvelopeFrom pulumi.StringPtrInput `pulumi:"envelopeFrom"`
	// The email address for the sender.
	From pulumi.StringInput `pulumi:"from"`
	// The display name of the sender email address.
	FromDisplayName pulumi.StringPtrInput `pulumi:"fromDisplayName"`
	// The host of the SMTP server.
	Host pulumi.StringInput `pulumi:"host"`
	// The port of the SMTP server (defaults to 25).
	Port pulumi.StringPtrInput `pulumi:"port"`
	// The "reply to" email address.
	ReplyTo pulumi.StringPtrInput `pulumi:"replyTo"`
	// The display name of the "reply to" email address.
	ReplyToDisplayName pulumi.StringPtrInput `pulumi:"replyToDisplayName"`
	// When `true`, enables SSL. Defaults to `false`.
	Ssl pulumi.BoolPtrInput `pulumi:"ssl"`
	// When `true`, enables StartTLS. Defaults to `false`.
	Starttls pulumi.BoolPtrInput `pulumi:"starttls"`
}

func (RealmSmtpServerArgs) ElementType

func (RealmSmtpServerArgs) ElementType() reflect.Type

func (RealmSmtpServerArgs) ToRealmSmtpServerOutput

func (i RealmSmtpServerArgs) ToRealmSmtpServerOutput() RealmSmtpServerOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerOutputWithContext

func (i RealmSmtpServerArgs) ToRealmSmtpServerOutputWithContext(ctx context.Context) RealmSmtpServerOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerPtrOutput

func (i RealmSmtpServerArgs) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerPtrOutputWithContext

func (i RealmSmtpServerArgs) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmSmtpServerAuth

type RealmSmtpServerAuth struct {
	// The SMTP server password.
	Password string `pulumi:"password"`
	// The SMTP server username.
	Username string `pulumi:"username"`
}

type RealmSmtpServerAuthArgs

type RealmSmtpServerAuthArgs struct {
	// The SMTP server password.
	Password pulumi.StringInput `pulumi:"password"`
	// The SMTP server username.
	Username pulumi.StringInput `pulumi:"username"`
}

func (RealmSmtpServerAuthArgs) ElementType

func (RealmSmtpServerAuthArgs) ElementType() reflect.Type

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutput

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutputWithContext

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutputWithContext(ctx context.Context) RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutput

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutputWithContext

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

type RealmSmtpServerAuthInput

type RealmSmtpServerAuthInput interface {
	pulumi.Input

	ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput
	ToRealmSmtpServerAuthOutputWithContext(context.Context) RealmSmtpServerAuthOutput
}

RealmSmtpServerAuthInput is an input type that accepts RealmSmtpServerAuthArgs and RealmSmtpServerAuthOutput values. You can construct a concrete instance of `RealmSmtpServerAuthInput` via:

RealmSmtpServerAuthArgs{...}

type RealmSmtpServerAuthOutput

type RealmSmtpServerAuthOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerAuthOutput) ElementType

func (RealmSmtpServerAuthOutput) ElementType() reflect.Type

func (RealmSmtpServerAuthOutput) Password

The SMTP server password.

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutput

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutputWithContext

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutputWithContext(ctx context.Context) RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutput

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutputWithContext

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthOutput) Username

The SMTP server username.

type RealmSmtpServerAuthPtrInput

type RealmSmtpServerAuthPtrInput interface {
	pulumi.Input

	ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput
	ToRealmSmtpServerAuthPtrOutputWithContext(context.Context) RealmSmtpServerAuthPtrOutput
}

RealmSmtpServerAuthPtrInput is an input type that accepts RealmSmtpServerAuthArgs, RealmSmtpServerAuthPtr and RealmSmtpServerAuthPtrOutput values. You can construct a concrete instance of `RealmSmtpServerAuthPtrInput` via:

        RealmSmtpServerAuthArgs{...}

or:

        nil

type RealmSmtpServerAuthPtrOutput

type RealmSmtpServerAuthPtrOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerAuthPtrOutput) Elem

func (RealmSmtpServerAuthPtrOutput) ElementType

func (RealmSmtpServerAuthPtrOutput) Password

The SMTP server password.

func (RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutput

func (o RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutputWithContext

func (o RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthPtrOutput) Username

The SMTP server username.

type RealmSmtpServerInput

type RealmSmtpServerInput interface {
	pulumi.Input

	ToRealmSmtpServerOutput() RealmSmtpServerOutput
	ToRealmSmtpServerOutputWithContext(context.Context) RealmSmtpServerOutput
}

RealmSmtpServerInput is an input type that accepts RealmSmtpServerArgs and RealmSmtpServerOutput values. You can construct a concrete instance of `RealmSmtpServerInput` via:

RealmSmtpServerArgs{...}

type RealmSmtpServerOutput

type RealmSmtpServerOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerOutput) Auth

Enables authentication to the SMTP server. This block supports the following arguments:

func (RealmSmtpServerOutput) ElementType

func (RealmSmtpServerOutput) ElementType() reflect.Type

func (RealmSmtpServerOutput) EnvelopeFrom

func (o RealmSmtpServerOutput) EnvelopeFrom() pulumi.StringPtrOutput

The email address uses for bounces.

func (RealmSmtpServerOutput) From

The email address for the sender.

func (RealmSmtpServerOutput) FromDisplayName

func (o RealmSmtpServerOutput) FromDisplayName() pulumi.StringPtrOutput

The display name of the sender email address.

func (RealmSmtpServerOutput) Host

The host of the SMTP server.

func (RealmSmtpServerOutput) Port

The port of the SMTP server (defaults to 25).

func (RealmSmtpServerOutput) ReplyTo

The "reply to" email address.

func (RealmSmtpServerOutput) ReplyToDisplayName

func (o RealmSmtpServerOutput) ReplyToDisplayName() pulumi.StringPtrOutput

The display name of the "reply to" email address.

func (RealmSmtpServerOutput) Ssl

When `true`, enables SSL. Defaults to `false`.

func (RealmSmtpServerOutput) Starttls

When `true`, enables StartTLS. Defaults to `false`.

func (RealmSmtpServerOutput) ToRealmSmtpServerOutput

func (o RealmSmtpServerOutput) ToRealmSmtpServerOutput() RealmSmtpServerOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerOutputWithContext

func (o RealmSmtpServerOutput) ToRealmSmtpServerOutputWithContext(ctx context.Context) RealmSmtpServerOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerPtrOutput

func (o RealmSmtpServerOutput) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerPtrOutputWithContext

func (o RealmSmtpServerOutput) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmSmtpServerPtrInput

type RealmSmtpServerPtrInput interface {
	pulumi.Input

	ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput
	ToRealmSmtpServerPtrOutputWithContext(context.Context) RealmSmtpServerPtrOutput
}

RealmSmtpServerPtrInput is an input type that accepts RealmSmtpServerArgs, RealmSmtpServerPtr and RealmSmtpServerPtrOutput values. You can construct a concrete instance of `RealmSmtpServerPtrInput` via:

        RealmSmtpServerArgs{...}

or:

        nil

type RealmSmtpServerPtrOutput

type RealmSmtpServerPtrOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerPtrOutput) Auth

Enables authentication to the SMTP server. This block supports the following arguments:

func (RealmSmtpServerPtrOutput) Elem

func (RealmSmtpServerPtrOutput) ElementType

func (RealmSmtpServerPtrOutput) ElementType() reflect.Type

func (RealmSmtpServerPtrOutput) EnvelopeFrom

The email address uses for bounces.

func (RealmSmtpServerPtrOutput) From

The email address for the sender.

func (RealmSmtpServerPtrOutput) FromDisplayName

func (o RealmSmtpServerPtrOutput) FromDisplayName() pulumi.StringPtrOutput

The display name of the sender email address.

func (RealmSmtpServerPtrOutput) Host

The host of the SMTP server.

func (RealmSmtpServerPtrOutput) Port

The port of the SMTP server (defaults to 25).

func (RealmSmtpServerPtrOutput) ReplyTo

The "reply to" email address.

func (RealmSmtpServerPtrOutput) ReplyToDisplayName

func (o RealmSmtpServerPtrOutput) ReplyToDisplayName() pulumi.StringPtrOutput

The display name of the "reply to" email address.

func (RealmSmtpServerPtrOutput) Ssl

When `true`, enables SSL. Defaults to `false`.

func (RealmSmtpServerPtrOutput) Starttls

When `true`, enables StartTLS. Defaults to `false`.

func (RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutput

func (o RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutputWithContext

func (o RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmState

type RealmState struct {
	// The maximum amount of time a client has to finish the authorization code flow.
	AccessCodeLifespan pulumi.StringPtrInput
	// The maximum amount of time a user is permitted to stay on the login page before the authentication process must be restarted.
	AccessCodeLifespanLogin pulumi.StringPtrInput
	// The maximum amount of time a user has to complete login related actions, such as updating a password.
	AccessCodeLifespanUserAction pulumi.StringPtrInput
	// The amount of time an access token can be used before it expires.
	AccessTokenLifespan pulumi.StringPtrInput
	// The amount of time an access token issued with the OpenID Connect Implicit Flow can be used before it expires.
	AccessTokenLifespanForImplicitFlow pulumi.StringPtrInput
	// Used for account management pages.
	AccountTheme pulumi.StringPtrInput
	// The maximum time a user has to use an admin-generated permit before it expires.
	ActionTokenGeneratedByAdminLifespan pulumi.StringPtrInput
	// The maximum time a user has to use a user-generated permit before it expires.
	ActionTokenGeneratedByUserLifespan pulumi.StringPtrInput
	// Used for the admin console.
	AdminTheme pulumi.StringPtrInput
	// A map of custom attributes to add to the realm.
	Attributes pulumi.MapInput
	// The desired flow for browser authentication. Defaults to `browser`.
	BrowserFlow pulumi.StringPtrInput
	// The desired flow for client authentication. Defaults to `clients`.
	ClientAuthenticationFlow    pulumi.StringPtrInput
	DefaultDefaultClientScopes  pulumi.StringArrayInput
	DefaultOptionalClientScopes pulumi.StringArrayInput
	// Default algorithm used to sign tokens for the realm.
	DefaultSignatureAlgorithm pulumi.StringPtrInput
	// The desired flow for direct access authentication. Defaults to `direct grant`.
	DirectGrantFlow pulumi.StringPtrInput
	// The display name for the realm that is shown when logging in to the admin console.
	DisplayName pulumi.StringPtrInput
	// The display name for the realm that is rendered as HTML on the screen when logging in to the admin console.
	DisplayNameHtml pulumi.StringPtrInput
	// The desired flow for Docker authentication. Defaults to `docker auth`.
	DockerAuthenticationFlow pulumi.StringPtrInput
	// When true, multiple users will be allowed to have the same email address. This argument must be set to `false` if `loginWithEmailAllowed` is set to `true`.
	DuplicateEmailsAllowed pulumi.BoolPtrInput
	// When true, the username field is editable.
	EditUsernameAllowed pulumi.BoolPtrInput
	// Used for emails that are sent by Keycloak.
	EmailTheme pulumi.StringPtrInput
	// When `false`, users and clients will not be able to access this realm. Defaults to `true`.
	Enabled              pulumi.BoolPtrInput
	InternalId           pulumi.StringPtrInput
	Internationalization RealmInternationalizationPtrInput
	// Used for the login, forgot password, and registration pages.
	LoginTheme pulumi.StringPtrInput
	// When true, users may log in with their email address.
	LoginWithEmailAllowed pulumi.BoolPtrInput
	// The amount of time an offline session can be idle before it expires.
	OfflineSessionIdleTimeout pulumi.StringPtrInput
	// The maximum amount of time before an offline session expires regardless of activity.
	OfflineSessionMaxLifespan pulumi.StringPtrInput
	// Enable `offlineSessionMaxLifespan`.
	OfflineSessionMaxLifespanEnabled pulumi.BoolPtrInput
	// The password policy for users within the realm.
	PasswordPolicy pulumi.StringPtrInput
	// The name of the realm. This is unique across Keycloak. This will also be used as the realm's internal ID within Keycloak.
	Realm pulumi.StringPtrInput
	// Maximum number of times a refresh token can be reused before they are revoked. If unspecified and 'revoke_refresh_token' is enabled the default value is 0 and refresh tokens can not be reused.
	RefreshTokenMaxReuse pulumi.IntPtrInput
	// When true, user registration will be enabled, and a link for registration will be displayed on the login page.
	RegistrationAllowed pulumi.BoolPtrInput
	// When true, the user's email will be used as their username during registration.
	RegistrationEmailAsUsername pulumi.BoolPtrInput
	// The desired flow for user registration. Defaults to `registration`.
	RegistrationFlow pulumi.StringPtrInput
	// When true, a "remember me" checkbox will be displayed on the login page, and the user's session will not expire between browser restarts.
	RememberMe pulumi.BoolPtrInput
	// The desired flow to use when a user attempts to reset their credentials. Defaults to `reset credentials`.
	ResetCredentialsFlow pulumi.StringPtrInput
	// When true, a "forgot password" link will be displayed on the login page.
	ResetPasswordAllowed pulumi.BoolPtrInput
	// If enabled a refresh token can only be used number of times specified in 'refresh_token_max_reuse' before they are revoked. If unspecified, refresh tokens can be reused.
	RevokeRefreshToken pulumi.BoolPtrInput
	SecurityDefenses   RealmSecurityDefensesPtrInput
	SmtpServer         RealmSmtpServerPtrInput
	// Can be one of following values: 'none, 'external' or 'all'
	SslRequired pulumi.StringPtrInput
	// The amount of time a session can be idle before it expires.
	SsoSessionIdleTimeout           pulumi.StringPtrInput
	SsoSessionIdleTimeoutRememberMe pulumi.StringPtrInput
	// The maximum amount of time before a session expires regardless of activity.
	SsoSessionMaxLifespan           pulumi.StringPtrInput
	SsoSessionMaxLifespanRememberMe pulumi.StringPtrInput
	// When `true`, users are allowed to manage their own resources. Defaults to `false`.
	UserManagedAccess pulumi.BoolPtrInput
	// When true, users are required to verify their email address after registration and after email address changes.
	VerifyEmail pulumi.BoolPtrInput
	// Configuration for WebAuthn Passwordless Policy authentication.
	WebAuthnPasswordlessPolicy RealmWebAuthnPasswordlessPolicyPtrInput
	// Configuration for WebAuthn Policy authentication.
	WebAuthnPolicy RealmWebAuthnPolicyPtrInput
}

func (RealmState) ElementType

func (RealmState) ElementType() reflect.Type

type RealmWebAuthnPasswordlessPolicy

type RealmWebAuthnPasswordlessPolicy struct {
	// A set of AAGUIDs for which an authenticator can be registered.
	AcceptableAaguids []string `pulumi:"acceptableAaguids"`
	// The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.
	AttestationConveyancePreference *string `pulumi:"attestationConveyancePreference"`
	// The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.
	AuthenticatorAttachment *string `pulumi:"authenticatorAttachment"`
	// When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
	AvoidSameAuthenticatorRegister *bool `pulumi:"avoidSameAuthenticatorRegister"`
	// The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
	CreateTimeout *int `pulumi:"createTimeout"`
	// A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
	RelyingPartyEntityName *string `pulumi:"relyingPartyEntityName"`
	// The WebAuthn relying party ID.
	RelyingPartyId *string `pulumi:"relyingPartyId"`
	// Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.
	RequireResidentKey *string `pulumi:"requireResidentKey"`
	// A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.
	SignatureAlgorithms []string `pulumi:"signatureAlgorithms"`
	// Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.
	UserVerificationRequirement *string `pulumi:"userVerificationRequirement"`
}

type RealmWebAuthnPasswordlessPolicyArgs

type RealmWebAuthnPasswordlessPolicyArgs struct {
	// A set of AAGUIDs for which an authenticator can be registered.
	AcceptableAaguids pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	// The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.
	AttestationConveyancePreference pulumi.StringPtrInput `pulumi:"attestationConveyancePreference"`
	// The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.
	AuthenticatorAttachment pulumi.StringPtrInput `pulumi:"authenticatorAttachment"`
	// When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
	AvoidSameAuthenticatorRegister pulumi.BoolPtrInput `pulumi:"avoidSameAuthenticatorRegister"`
	// The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
	CreateTimeout pulumi.IntPtrInput `pulumi:"createTimeout"`
	// A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
	RelyingPartyEntityName pulumi.StringPtrInput `pulumi:"relyingPartyEntityName"`
	// The WebAuthn relying party ID.
	RelyingPartyId pulumi.StringPtrInput `pulumi:"relyingPartyId"`
	// Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.
	RequireResidentKey pulumi.StringPtrInput `pulumi:"requireResidentKey"`
	// A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.
	SignatureAlgorithms pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	// Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.
	UserVerificationRequirement pulumi.StringPtrInput `pulumi:"userVerificationRequirement"`
}

func (RealmWebAuthnPasswordlessPolicyArgs) ElementType

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutput

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutput() RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutputWithContext

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutput

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput

type RealmWebAuthnPasswordlessPolicyInput

type RealmWebAuthnPasswordlessPolicyInput interface {
	pulumi.Input

	ToRealmWebAuthnPasswordlessPolicyOutput() RealmWebAuthnPasswordlessPolicyOutput
	ToRealmWebAuthnPasswordlessPolicyOutputWithContext(context.Context) RealmWebAuthnPasswordlessPolicyOutput
}

RealmWebAuthnPasswordlessPolicyInput is an input type that accepts RealmWebAuthnPasswordlessPolicyArgs and RealmWebAuthnPasswordlessPolicyOutput values. You can construct a concrete instance of `RealmWebAuthnPasswordlessPolicyInput` via:

RealmWebAuthnPasswordlessPolicyArgs{...}

type RealmWebAuthnPasswordlessPolicyOutput

type RealmWebAuthnPasswordlessPolicyOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPasswordlessPolicyOutput) AcceptableAaguids

A set of AAGUIDs for which an authenticator can be registered.

func (RealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference

func (o RealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.

func (RealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment

func (o RealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.

func (RealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.

func (RealmWebAuthnPasswordlessPolicyOutput) CreateTimeout

The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.

func (RealmWebAuthnPasswordlessPolicyOutput) ElementType

func (RealmWebAuthnPasswordlessPolicyOutput) RelyingPartyEntityName

A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.

func (RealmWebAuthnPasswordlessPolicyOutput) RelyingPartyId

The WebAuthn relying party ID.

func (RealmWebAuthnPasswordlessPolicyOutput) RequireResidentKey

Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.

func (RealmWebAuthnPasswordlessPolicyOutput) SignatureAlgorithms

A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutput

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutput() RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutputWithContext

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement

func (o RealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.

type RealmWebAuthnPasswordlessPolicyPtrInput

type RealmWebAuthnPasswordlessPolicyPtrInput interface {
	pulumi.Input

	ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput
	ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput
}

RealmWebAuthnPasswordlessPolicyPtrInput is an input type that accepts RealmWebAuthnPasswordlessPolicyArgs, RealmWebAuthnPasswordlessPolicyPtr and RealmWebAuthnPasswordlessPolicyPtrOutput values. You can construct a concrete instance of `RealmWebAuthnPasswordlessPolicyPtrInput` via:

        RealmWebAuthnPasswordlessPolicyArgs{...}

or:

        nil

type RealmWebAuthnPasswordlessPolicyPtrOutput

type RealmWebAuthnPasswordlessPolicyPtrOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AcceptableAaguids

A set of AAGUIDs for which an authenticator can be registered.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AttestationConveyancePreference

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AuthenticatorAttachment

The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) CreateTimeout

The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) Elem

func (RealmWebAuthnPasswordlessPolicyPtrOutput) ElementType

func (RealmWebAuthnPasswordlessPolicyPtrOutput) RelyingPartyEntityName

A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) RelyingPartyId

The WebAuthn relying party ID.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) RequireResidentKey

Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) SignatureAlgorithms

A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.

func (RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyPtrOutput) UserVerificationRequirement

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.

type RealmWebAuthnPolicy

type RealmWebAuthnPolicy struct {
	// A set of AAGUIDs for which an authenticator can be registered.
	AcceptableAaguids []string `pulumi:"acceptableAaguids"`
	// The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.
	AttestationConveyancePreference *string `pulumi:"attestationConveyancePreference"`
	// The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.
	AuthenticatorAttachment *string `pulumi:"authenticatorAttachment"`
	// When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
	AvoidSameAuthenticatorRegister *bool `pulumi:"avoidSameAuthenticatorRegister"`
	// The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
	CreateTimeout *int `pulumi:"createTimeout"`
	// A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
	RelyingPartyEntityName *string `pulumi:"relyingPartyEntityName"`
	// The WebAuthn relying party ID.
	RelyingPartyId *string `pulumi:"relyingPartyId"`
	// Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.
	RequireResidentKey *string `pulumi:"requireResidentKey"`
	// A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.
	SignatureAlgorithms []string `pulumi:"signatureAlgorithms"`
	// Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.
	UserVerificationRequirement *string `pulumi:"userVerificationRequirement"`
}

type RealmWebAuthnPolicyArgs

type RealmWebAuthnPolicyArgs struct {
	// A set of AAGUIDs for which an authenticator can be registered.
	AcceptableAaguids pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	// The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.
	AttestationConveyancePreference pulumi.StringPtrInput `pulumi:"attestationConveyancePreference"`
	// The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.
	AuthenticatorAttachment pulumi.StringPtrInput `pulumi:"authenticatorAttachment"`
	// When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
	AvoidSameAuthenticatorRegister pulumi.BoolPtrInput `pulumi:"avoidSameAuthenticatorRegister"`
	// The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
	CreateTimeout pulumi.IntPtrInput `pulumi:"createTimeout"`
	// A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
	RelyingPartyEntityName pulumi.StringPtrInput `pulumi:"relyingPartyEntityName"`
	// The WebAuthn relying party ID.
	RelyingPartyId pulumi.StringPtrInput `pulumi:"relyingPartyId"`
	// Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.
	RequireResidentKey pulumi.StringPtrInput `pulumi:"requireResidentKey"`
	// A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.
	SignatureAlgorithms pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	// Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.
	UserVerificationRequirement pulumi.StringPtrInput `pulumi:"userVerificationRequirement"`
}

func (RealmWebAuthnPolicyArgs) ElementType

func (RealmWebAuthnPolicyArgs) ElementType() reflect.Type

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutput

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutput() RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutputWithContext

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutput

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutputWithContext

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPolicyPtrOutput

type RealmWebAuthnPolicyInput

type RealmWebAuthnPolicyInput interface {
	pulumi.Input

	ToRealmWebAuthnPolicyOutput() RealmWebAuthnPolicyOutput
	ToRealmWebAuthnPolicyOutputWithContext(context.Context) RealmWebAuthnPolicyOutput
}

RealmWebAuthnPolicyInput is an input type that accepts RealmWebAuthnPolicyArgs and RealmWebAuthnPolicyOutput values. You can construct a concrete instance of `RealmWebAuthnPolicyInput` via:

RealmWebAuthnPolicyArgs{...}

type RealmWebAuthnPolicyOutput

type RealmWebAuthnPolicyOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPolicyOutput) AcceptableAaguids

func (o RealmWebAuthnPolicyOutput) AcceptableAaguids() pulumi.StringArrayOutput

A set of AAGUIDs for which an authenticator can be registered.

func (RealmWebAuthnPolicyOutput) AttestationConveyancePreference

func (o RealmWebAuthnPolicyOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.

func (RealmWebAuthnPolicyOutput) AuthenticatorAttachment

func (o RealmWebAuthnPolicyOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.

func (RealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.

func (RealmWebAuthnPolicyOutput) CreateTimeout

func (o RealmWebAuthnPolicyOutput) CreateTimeout() pulumi.IntPtrOutput

The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.

func (RealmWebAuthnPolicyOutput) ElementType

func (RealmWebAuthnPolicyOutput) ElementType() reflect.Type

func (RealmWebAuthnPolicyOutput) RelyingPartyEntityName

func (o RealmWebAuthnPolicyOutput) RelyingPartyEntityName() pulumi.StringPtrOutput

A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.

func (RealmWebAuthnPolicyOutput) RelyingPartyId

The WebAuthn relying party ID.

func (RealmWebAuthnPolicyOutput) RequireResidentKey

func (o RealmWebAuthnPolicyOutput) RequireResidentKey() pulumi.StringPtrOutput

Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.

func (RealmWebAuthnPolicyOutput) SignatureAlgorithms

func (o RealmWebAuthnPolicyOutput) SignatureAlgorithms() pulumi.StringArrayOutput

A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutput

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutput() RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutputWithContext

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutput

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutputWithContext

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyOutput) UserVerificationRequirement

func (o RealmWebAuthnPolicyOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.

type RealmWebAuthnPolicyPtrInput

type RealmWebAuthnPolicyPtrInput interface {
	pulumi.Input

	ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput
	ToRealmWebAuthnPolicyPtrOutputWithContext(context.Context) RealmWebAuthnPolicyPtrOutput
}

RealmWebAuthnPolicyPtrInput is an input type that accepts RealmWebAuthnPolicyArgs, RealmWebAuthnPolicyPtr and RealmWebAuthnPolicyPtrOutput values. You can construct a concrete instance of `RealmWebAuthnPolicyPtrInput` via:

        RealmWebAuthnPolicyArgs{...}

or:

        nil

type RealmWebAuthnPolicyPtrOutput

type RealmWebAuthnPolicyPtrOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPolicyPtrOutput) AcceptableAaguids

A set of AAGUIDs for which an authenticator can be registered.

func (RealmWebAuthnPolicyPtrOutput) AttestationConveyancePreference

func (o RealmWebAuthnPolicyPtrOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

The preference of how to generate a WebAuthn attestation statement. Valid options are `not specified`, `none`, `indirect`, `direct`, or `enterprise`. Defaults to `not specified`.

func (RealmWebAuthnPolicyPtrOutput) AuthenticatorAttachment

func (o RealmWebAuthnPolicyPtrOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

The acceptable attachment pattern for the WebAuthn authenticator. Valid options are `not specified`, `platform`, or `cross-platform`. Defaults to `not specified`.

func (RealmWebAuthnPolicyPtrOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPolicyPtrOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.

func (RealmWebAuthnPolicyPtrOutput) CreateTimeout

The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.

func (RealmWebAuthnPolicyPtrOutput) Elem

func (RealmWebAuthnPolicyPtrOutput) ElementType

func (RealmWebAuthnPolicyPtrOutput) RelyingPartyEntityName

func (o RealmWebAuthnPolicyPtrOutput) RelyingPartyEntityName() pulumi.StringPtrOutput

A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.

func (RealmWebAuthnPolicyPtrOutput) RelyingPartyId

The WebAuthn relying party ID.

func (RealmWebAuthnPolicyPtrOutput) RequireResidentKey

func (o RealmWebAuthnPolicyPtrOutput) RequireResidentKey() pulumi.StringPtrOutput

Specifies whether or not a public key should be created to represent the resident key. Valid options are `not specified`, `Yes`, or `No`. Defaults to `not specified`.

func (RealmWebAuthnPolicyPtrOutput) SignatureAlgorithms

func (o RealmWebAuthnPolicyPtrOutput) SignatureAlgorithms() pulumi.StringArrayOutput

A set of signature algorithms that should be used for the authentication assertion. Valid options at the time these docs were written are `ES256`, `ES384`, `ES512`, `RS256`, `RS384`, `RS512`, and `RS1`.

func (RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutput

func (o RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutputWithContext

func (o RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyPtrOutput) UserVerificationRequirement

func (o RealmWebAuthnPolicyPtrOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Specifies the policy for verifying a user logging in via WebAuthn. Valid options are `not specified`, `required`, `preferred`, or `discouraged`. Defaults to `not specified`.

type RequiredAction

type RequiredAction struct {
	pulumi.CustomResourceState

	Alias         pulumi.StringOutput  `pulumi:"alias"`
	DefaultAction pulumi.BoolPtrOutput `pulumi:"defaultAction"`
	Enabled       pulumi.BoolPtrOutput `pulumi:"enabled"`
	Name          pulumi.StringOutput  `pulumi:"name"`
	Priority      pulumi.IntOutput     `pulumi:"priority"`
	RealmId       pulumi.StringOutput  `pulumi:"realmId"`
}

func GetRequiredAction

func GetRequiredAction(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RequiredActionState, opts ...pulumi.ResourceOption) (*RequiredAction, error)

GetRequiredAction gets an existing RequiredAction resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRequiredAction

func NewRequiredAction(ctx *pulumi.Context,
	name string, args *RequiredActionArgs, opts ...pulumi.ResourceOption) (*RequiredAction, error)

NewRequiredAction registers a new resource with the given unique name, arguments, and options.

func (*RequiredAction) ElementType added in v3.1.1

func (*RequiredAction) ElementType() reflect.Type

func (*RequiredAction) ToRequiredActionOutput added in v3.1.1

func (i *RequiredAction) ToRequiredActionOutput() RequiredActionOutput

func (*RequiredAction) ToRequiredActionOutputWithContext added in v3.1.1

func (i *RequiredAction) ToRequiredActionOutputWithContext(ctx context.Context) RequiredActionOutput

func (*RequiredAction) ToRequiredActionPtrOutput added in v3.4.1

func (i *RequiredAction) ToRequiredActionPtrOutput() RequiredActionPtrOutput

func (*RequiredAction) ToRequiredActionPtrOutputWithContext added in v3.4.1

func (i *RequiredAction) ToRequiredActionPtrOutputWithContext(ctx context.Context) RequiredActionPtrOutput

type RequiredActionArgs

type RequiredActionArgs struct {
	Alias         pulumi.StringInput
	DefaultAction pulumi.BoolPtrInput
	Enabled       pulumi.BoolPtrInput
	Name          pulumi.StringPtrInput
	Priority      pulumi.IntPtrInput
	RealmId       pulumi.StringInput
}

The set of arguments for constructing a RequiredAction resource.

func (RequiredActionArgs) ElementType

func (RequiredActionArgs) ElementType() reflect.Type

type RequiredActionArray added in v3.4.1

type RequiredActionArray []RequiredActionInput

func (RequiredActionArray) ElementType added in v3.4.1

func (RequiredActionArray) ElementType() reflect.Type

func (RequiredActionArray) ToRequiredActionArrayOutput added in v3.4.1

func (i RequiredActionArray) ToRequiredActionArrayOutput() RequiredActionArrayOutput

func (RequiredActionArray) ToRequiredActionArrayOutputWithContext added in v3.4.1

func (i RequiredActionArray) ToRequiredActionArrayOutputWithContext(ctx context.Context) RequiredActionArrayOutput

type RequiredActionArrayInput added in v3.4.1

type RequiredActionArrayInput interface {
	pulumi.Input

	ToRequiredActionArrayOutput() RequiredActionArrayOutput
	ToRequiredActionArrayOutputWithContext(context.Context) RequiredActionArrayOutput
}

RequiredActionArrayInput is an input type that accepts RequiredActionArray and RequiredActionArrayOutput values. You can construct a concrete instance of `RequiredActionArrayInput` via:

RequiredActionArray{ RequiredActionArgs{...} }

type RequiredActionArrayOutput added in v3.4.1

type RequiredActionArrayOutput struct{ *pulumi.OutputState }

func (RequiredActionArrayOutput) ElementType added in v3.4.1

func (RequiredActionArrayOutput) ElementType() reflect.Type

func (RequiredActionArrayOutput) Index added in v3.4.1

func (RequiredActionArrayOutput) ToRequiredActionArrayOutput added in v3.4.1

func (o RequiredActionArrayOutput) ToRequiredActionArrayOutput() RequiredActionArrayOutput

func (RequiredActionArrayOutput) ToRequiredActionArrayOutputWithContext added in v3.4.1

func (o RequiredActionArrayOutput) ToRequiredActionArrayOutputWithContext(ctx context.Context) RequiredActionArrayOutput

type RequiredActionInput added in v3.1.1

type RequiredActionInput interface {
	pulumi.Input

	ToRequiredActionOutput() RequiredActionOutput
	ToRequiredActionOutputWithContext(ctx context.Context) RequiredActionOutput
}

type RequiredActionMap added in v3.4.1

type RequiredActionMap map[string]RequiredActionInput

func (RequiredActionMap) ElementType added in v3.4.1

func (RequiredActionMap) ElementType() reflect.Type

func (RequiredActionMap) ToRequiredActionMapOutput added in v3.4.1

func (i RequiredActionMap) ToRequiredActionMapOutput() RequiredActionMapOutput

func (RequiredActionMap) ToRequiredActionMapOutputWithContext added in v3.4.1

func (i RequiredActionMap) ToRequiredActionMapOutputWithContext(ctx context.Context) RequiredActionMapOutput

type RequiredActionMapInput added in v3.4.1

type RequiredActionMapInput interface {
	pulumi.Input

	ToRequiredActionMapOutput() RequiredActionMapOutput
	ToRequiredActionMapOutputWithContext(context.Context) RequiredActionMapOutput
}

RequiredActionMapInput is an input type that accepts RequiredActionMap and RequiredActionMapOutput values. You can construct a concrete instance of `RequiredActionMapInput` via:

RequiredActionMap{ "key": RequiredActionArgs{...} }

type RequiredActionMapOutput added in v3.4.1

type RequiredActionMapOutput struct{ *pulumi.OutputState }

func (RequiredActionMapOutput) ElementType added in v3.4.1

func (RequiredActionMapOutput) ElementType() reflect.Type

func (RequiredActionMapOutput) MapIndex added in v3.4.1

func (RequiredActionMapOutput) ToRequiredActionMapOutput added in v3.4.1

func (o RequiredActionMapOutput) ToRequiredActionMapOutput() RequiredActionMapOutput

func (RequiredActionMapOutput) ToRequiredActionMapOutputWithContext added in v3.4.1

func (o RequiredActionMapOutput) ToRequiredActionMapOutputWithContext(ctx context.Context) RequiredActionMapOutput

type RequiredActionOutput added in v3.1.1

type RequiredActionOutput struct {
	*pulumi.OutputState
}

func (RequiredActionOutput) ElementType added in v3.1.1

func (RequiredActionOutput) ElementType() reflect.Type

func (RequiredActionOutput) ToRequiredActionOutput added in v3.1.1

func (o RequiredActionOutput) ToRequiredActionOutput() RequiredActionOutput

func (RequiredActionOutput) ToRequiredActionOutputWithContext added in v3.1.1

func (o RequiredActionOutput) ToRequiredActionOutputWithContext(ctx context.Context) RequiredActionOutput

func (RequiredActionOutput) ToRequiredActionPtrOutput added in v3.4.1

func (o RequiredActionOutput) ToRequiredActionPtrOutput() RequiredActionPtrOutput

func (RequiredActionOutput) ToRequiredActionPtrOutputWithContext added in v3.4.1

func (o RequiredActionOutput) ToRequiredActionPtrOutputWithContext(ctx context.Context) RequiredActionPtrOutput

type RequiredActionPtrInput added in v3.4.1

type RequiredActionPtrInput interface {
	pulumi.Input

	ToRequiredActionPtrOutput() RequiredActionPtrOutput
	ToRequiredActionPtrOutputWithContext(ctx context.Context) RequiredActionPtrOutput
}

type RequiredActionPtrOutput added in v3.4.1

type RequiredActionPtrOutput struct {
	*pulumi.OutputState
}

func (RequiredActionPtrOutput) ElementType added in v3.4.1

func (RequiredActionPtrOutput) ElementType() reflect.Type

func (RequiredActionPtrOutput) ToRequiredActionPtrOutput added in v3.4.1

func (o RequiredActionPtrOutput) ToRequiredActionPtrOutput() RequiredActionPtrOutput

func (RequiredActionPtrOutput) ToRequiredActionPtrOutputWithContext added in v3.4.1

func (o RequiredActionPtrOutput) ToRequiredActionPtrOutputWithContext(ctx context.Context) RequiredActionPtrOutput

type RequiredActionState

type RequiredActionState struct {
	Alias         pulumi.StringPtrInput
	DefaultAction pulumi.BoolPtrInput
	Enabled       pulumi.BoolPtrInput
	Name          pulumi.StringPtrInput
	Priority      pulumi.IntPtrInput
	RealmId       pulumi.StringPtrInput
}

func (RequiredActionState) ElementType

func (RequiredActionState) ElementType() reflect.Type

type Role

type Role struct {
	pulumi.CustomResourceState

	// Attribute key/value pairs
	Attributes pulumi.MapOutput `pulumi:"attributes"`
	// When specified, this role will be created as a client role attached to the client with the provided ID
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// When specified, this role will be a composite role, composed of all roles that have an ID present within this list.
	CompositeRoles pulumi.StringArrayOutput `pulumi:"compositeRoles"`
	// The description of the role
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the role
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this role exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing roles within Keycloak.

Roles allow you define privileges within Keycloak and map them to users and groups.

## Example Usage ### Realm Role)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Role)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    pulumi.Any(keycloak_client.Openid_client.Id),
			Description: pulumi.String("My Client Role"),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Composite Role)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		createRole, err := keycloak.NewRole(ctx, "createRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		readRole, err := keycloak.NewRole(ctx, "readRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		updateRole, err := keycloak.NewRole(ctx, "updateRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		deleteRole, err := keycloak.NewRole(ctx, "deleteRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		clientRole, err := keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    pulumi.Any(keycloak_client.Openid_client.Id),
			Description: pulumi.String("My Client Role"),
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "adminRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
			CompositeRoles: pulumi.StringArray{
				createRole.ID(),
				readRole.ID(),
				updateRole.ID(),
				deleteRole.ID(),
				clientRole.ID(),
			},
			Attributes: pulumi.StringMap{
				"key": pulumi.String("value"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Roles can be imported using the format `{{realm_id}}/{{role_id}}`, where `role_id` is the unique ID that Keycloak assigns to the role. The ID is not easy to find in the GUI, but it appears in the URL when editing the role. Examplebash

```sh

$ pulumi import keycloak:index/role:Role role my-realm/7e8cf32a-8acb-4d34-89c4-04fb1d10ccad

```

func GetRole

func GetRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RoleState, opts ...pulumi.ResourceOption) (*Role, error)

GetRole gets an existing Role resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRole

func NewRole(ctx *pulumi.Context,
	name string, args *RoleArgs, opts ...pulumi.ResourceOption) (*Role, error)

NewRole registers a new resource with the given unique name, arguments, and options.

func (*Role) ElementType added in v3.1.1

func (*Role) ElementType() reflect.Type

func (*Role) ToRoleOutput added in v3.1.1

func (i *Role) ToRoleOutput() RoleOutput

func (*Role) ToRoleOutputWithContext added in v3.1.1

func (i *Role) ToRoleOutputWithContext(ctx context.Context) RoleOutput

func (*Role) ToRolePtrOutput added in v3.4.1

func (i *Role) ToRolePtrOutput() RolePtrOutput

func (*Role) ToRolePtrOutputWithContext added in v3.4.1

func (i *Role) ToRolePtrOutputWithContext(ctx context.Context) RolePtrOutput

type RoleArgs

type RoleArgs struct {
	// Attribute key/value pairs
	Attributes pulumi.MapInput
	// When specified, this role will be created as a client role attached to the client with the provided ID
	ClientId pulumi.StringPtrInput
	// When specified, this role will be a composite role, composed of all roles that have an ID present within this list.
	CompositeRoles pulumi.StringArrayInput
	// The description of the role
	Description pulumi.StringPtrInput
	// The name of the role
	Name pulumi.StringPtrInput
	// The realm this role exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a Role resource.

func (RoleArgs) ElementType

func (RoleArgs) ElementType() reflect.Type

type RoleArray added in v3.4.1

type RoleArray []RoleInput

func (RoleArray) ElementType added in v3.4.1

func (RoleArray) ElementType() reflect.Type

func (RoleArray) ToRoleArrayOutput added in v3.4.1

func (i RoleArray) ToRoleArrayOutput() RoleArrayOutput

func (RoleArray) ToRoleArrayOutputWithContext added in v3.4.1

func (i RoleArray) ToRoleArrayOutputWithContext(ctx context.Context) RoleArrayOutput

type RoleArrayInput added in v3.4.1

type RoleArrayInput interface {
	pulumi.Input

	ToRoleArrayOutput() RoleArrayOutput
	ToRoleArrayOutputWithContext(context.Context) RoleArrayOutput
}

RoleArrayInput is an input type that accepts RoleArray and RoleArrayOutput values. You can construct a concrete instance of `RoleArrayInput` via:

RoleArray{ RoleArgs{...} }

type RoleArrayOutput added in v3.4.1

type RoleArrayOutput struct{ *pulumi.OutputState }

func (RoleArrayOutput) ElementType added in v3.4.1

func (RoleArrayOutput) ElementType() reflect.Type

func (RoleArrayOutput) Index added in v3.4.1

func (RoleArrayOutput) ToRoleArrayOutput added in v3.4.1

func (o RoleArrayOutput) ToRoleArrayOutput() RoleArrayOutput

func (RoleArrayOutput) ToRoleArrayOutputWithContext added in v3.4.1

func (o RoleArrayOutput) ToRoleArrayOutputWithContext(ctx context.Context) RoleArrayOutput

type RoleInput added in v3.1.1

type RoleInput interface {
	pulumi.Input

	ToRoleOutput() RoleOutput
	ToRoleOutputWithContext(ctx context.Context) RoleOutput
}

type RoleMap added in v3.4.1

type RoleMap map[string]RoleInput

func (RoleMap) ElementType added in v3.4.1

func (RoleMap) ElementType() reflect.Type

func (RoleMap) ToRoleMapOutput added in v3.4.1

func (i RoleMap) ToRoleMapOutput() RoleMapOutput

func (RoleMap) ToRoleMapOutputWithContext added in v3.4.1

func (i RoleMap) ToRoleMapOutputWithContext(ctx context.Context) RoleMapOutput

type RoleMapInput added in v3.4.1

type RoleMapInput interface {
	pulumi.Input

	ToRoleMapOutput() RoleMapOutput
	ToRoleMapOutputWithContext(context.Context) RoleMapOutput
}

RoleMapInput is an input type that accepts RoleMap and RoleMapOutput values. You can construct a concrete instance of `RoleMapInput` via:

RoleMap{ "key": RoleArgs{...} }

type RoleMapOutput added in v3.4.1

type RoleMapOutput struct{ *pulumi.OutputState }

func (RoleMapOutput) ElementType added in v3.4.1

func (RoleMapOutput) ElementType() reflect.Type

func (RoleMapOutput) MapIndex added in v3.4.1

func (RoleMapOutput) ToRoleMapOutput added in v3.4.1

func (o RoleMapOutput) ToRoleMapOutput() RoleMapOutput

func (RoleMapOutput) ToRoleMapOutputWithContext added in v3.4.1

func (o RoleMapOutput) ToRoleMapOutputWithContext(ctx context.Context) RoleMapOutput

type RoleOutput added in v3.1.1

type RoleOutput struct {
	*pulumi.OutputState
}

func (RoleOutput) ElementType added in v3.1.1

func (RoleOutput) ElementType() reflect.Type

func (RoleOutput) ToRoleOutput added in v3.1.1

func (o RoleOutput) ToRoleOutput() RoleOutput

func (RoleOutput) ToRoleOutputWithContext added in v3.1.1

func (o RoleOutput) ToRoleOutputWithContext(ctx context.Context) RoleOutput

func (RoleOutput) ToRolePtrOutput added in v3.4.1

func (o RoleOutput) ToRolePtrOutput() RolePtrOutput

func (RoleOutput) ToRolePtrOutputWithContext added in v3.4.1

func (o RoleOutput) ToRolePtrOutputWithContext(ctx context.Context) RolePtrOutput

type RolePtrInput added in v3.4.1

type RolePtrInput interface {
	pulumi.Input

	ToRolePtrOutput() RolePtrOutput
	ToRolePtrOutputWithContext(ctx context.Context) RolePtrOutput
}

type RolePtrOutput added in v3.4.1

type RolePtrOutput struct {
	*pulumi.OutputState
}

func (RolePtrOutput) ElementType added in v3.4.1

func (RolePtrOutput) ElementType() reflect.Type

func (RolePtrOutput) ToRolePtrOutput added in v3.4.1

func (o RolePtrOutput) ToRolePtrOutput() RolePtrOutput

func (RolePtrOutput) ToRolePtrOutputWithContext added in v3.4.1

func (o RolePtrOutput) ToRolePtrOutputWithContext(ctx context.Context) RolePtrOutput

type RoleState

type RoleState struct {
	// Attribute key/value pairs
	Attributes pulumi.MapInput
	// When specified, this role will be created as a client role attached to the client with the provided ID
	ClientId pulumi.StringPtrInput
	// When specified, this role will be a composite role, composed of all roles that have an ID present within this list.
	CompositeRoles pulumi.StringArrayInput
	// The description of the role
	Description pulumi.StringPtrInput
	// The name of the role
	Name pulumi.StringPtrInput
	// The realm this role exists within.
	RealmId pulumi.StringPtrInput
}

func (RoleState) ElementType

func (RoleState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	// A map representing attributes for the user
	Attributes pulumi.MapOutput `pulumi:"attributes"`
	// The user's email.
	Email pulumi.StringPtrOutput `pulumi:"email"`
	// Whether the email address was validated or not. Default to `false`.
	EmailVerified pulumi.BoolPtrOutput `pulumi:"emailVerified"`
	// When false, this user cannot log in. Defaults to `true`.
	Enabled             pulumi.BoolPtrOutput             `pulumi:"enabled"`
	FederatedIdentities UserFederatedIdentityArrayOutput `pulumi:"federatedIdentities"`
	// The user's first name.
	FirstName pulumi.StringPtrOutput `pulumi:"firstName"`
	// When given, the user's initial password will be set. This attribute is only respected during initial user creation.
	InitialPassword UserInitialPasswordPtrOutput `pulumi:"initialPassword"`
	// The user's last name.
	LastName pulumi.StringPtrOutput `pulumi:"lastName"`
	// The realm this user belongs to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The unique username of this user.
	Username pulumi.StringOutput `pulumi:"username"`
}

Allows for creating and managing Users within Keycloak.

This resource was created primarily to enable the acceptance tests for the `Group` resource. Creating users within Keycloak is not recommended. Instead, users should be federated from external sources by configuring user federation providers or identity providers.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			RealmId:   realm.ID(),
			Username:  pulumi.String("bob"),
			Enabled:   pulumi.Bool(true),
			Email:     pulumi.String("bob@domain.com"),
			FirstName: pulumi.String("Bob"),
			LastName:  pulumi.String("Bobson"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUser(ctx, "userWithInitialPassword", &keycloak.UserArgs{
			RealmId:   realm.ID(),
			Username:  pulumi.String("alice"),
			Enabled:   pulumi.Bool(true),
			Email:     pulumi.String("alice@domain.com"),
			FirstName: pulumi.String("Alice"),
			LastName:  pulumi.String("Aliceberg"),
			Attributes: pulumi.StringMap{
				"foo": pulumi.String("bar"),
			},
			InitialPassword: &keycloak.UserInitialPasswordArgs{
				Value:     pulumi.String("some password"),
				Temporary: pulumi.Bool(true),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Users can be imported using the format `{{realm_id}}/{{user_id}}`, where `user_id` is the unique ID that Keycloak assigns to the user upon creation. This value can be found in the GUI when editing the user. Examplebash

```sh

$ pulumi import keycloak:index/user:User user my-realm/60c3f971-b1d3-4b3a-9035-d16d7540a5e4

```

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

func (*User) ElementType added in v3.1.1

func (*User) ElementType() reflect.Type

func (*User) ToUserOutput added in v3.1.1

func (i *User) ToUserOutput() UserOutput

func (*User) ToUserOutputWithContext added in v3.1.1

func (i *User) ToUserOutputWithContext(ctx context.Context) UserOutput

func (*User) ToUserPtrOutput added in v3.4.1

func (i *User) ToUserPtrOutput() UserPtrOutput

func (*User) ToUserPtrOutputWithContext added in v3.4.1

func (i *User) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserArgs

type UserArgs struct {
	// A map representing attributes for the user
	Attributes pulumi.MapInput
	// The user's email.
	Email pulumi.StringPtrInput
	// Whether the email address was validated or not. Default to `false`.
	EmailVerified pulumi.BoolPtrInput
	// When false, this user cannot log in. Defaults to `true`.
	Enabled             pulumi.BoolPtrInput
	FederatedIdentities UserFederatedIdentityArrayInput
	// The user's first name.
	FirstName pulumi.StringPtrInput
	// When given, the user's initial password will be set. This attribute is only respected during initial user creation.
	InitialPassword UserInitialPasswordPtrInput
	// The user's last name.
	LastName pulumi.StringPtrInput
	// The realm this user belongs to.
	RealmId pulumi.StringInput
	// The unique username of this user.
	Username pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserArray added in v3.4.1

type UserArray []UserInput

func (UserArray) ElementType added in v3.4.1

func (UserArray) ElementType() reflect.Type

func (UserArray) ToUserArrayOutput added in v3.4.1

func (i UserArray) ToUserArrayOutput() UserArrayOutput

func (UserArray) ToUserArrayOutputWithContext added in v3.4.1

func (i UserArray) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserArrayInput added in v3.4.1

type UserArrayInput interface {
	pulumi.Input

	ToUserArrayOutput() UserArrayOutput
	ToUserArrayOutputWithContext(context.Context) UserArrayOutput
}

UserArrayInput is an input type that accepts UserArray and UserArrayOutput values. You can construct a concrete instance of `UserArrayInput` via:

UserArray{ UserArgs{...} }

type UserArrayOutput added in v3.4.1

type UserArrayOutput struct{ *pulumi.OutputState }

func (UserArrayOutput) ElementType added in v3.4.1

func (UserArrayOutput) ElementType() reflect.Type

func (UserArrayOutput) Index added in v3.4.1

func (UserArrayOutput) ToUserArrayOutput added in v3.4.1

func (o UserArrayOutput) ToUserArrayOutput() UserArrayOutput

func (UserArrayOutput) ToUserArrayOutputWithContext added in v3.4.1

func (o UserArrayOutput) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserFederatedIdentity

type UserFederatedIdentity struct {
	// The name of the identity provider
	IdentityProvider string `pulumi:"identityProvider"`
	// The ID of the user defined in the identity provider
	UserId string `pulumi:"userId"`
	// The user name of the user defined in the identity provider
	UserName string `pulumi:"userName"`
}

type UserFederatedIdentityArgs

type UserFederatedIdentityArgs struct {
	// The name of the identity provider
	IdentityProvider pulumi.StringInput `pulumi:"identityProvider"`
	// The ID of the user defined in the identity provider
	UserId pulumi.StringInput `pulumi:"userId"`
	// The user name of the user defined in the identity provider
	UserName pulumi.StringInput `pulumi:"userName"`
}

func (UserFederatedIdentityArgs) ElementType

func (UserFederatedIdentityArgs) ElementType() reflect.Type

func (UserFederatedIdentityArgs) ToUserFederatedIdentityOutput

func (i UserFederatedIdentityArgs) ToUserFederatedIdentityOutput() UserFederatedIdentityOutput

func (UserFederatedIdentityArgs) ToUserFederatedIdentityOutputWithContext

func (i UserFederatedIdentityArgs) ToUserFederatedIdentityOutputWithContext(ctx context.Context) UserFederatedIdentityOutput

type UserFederatedIdentityArray

type UserFederatedIdentityArray []UserFederatedIdentityInput

func (UserFederatedIdentityArray) ElementType

func (UserFederatedIdentityArray) ElementType() reflect.Type

func (UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutput

func (i UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput

func (UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutputWithContext

func (i UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutputWithContext(ctx context.Context) UserFederatedIdentityArrayOutput

type UserFederatedIdentityArrayInput

type UserFederatedIdentityArrayInput interface {
	pulumi.Input

	ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput
	ToUserFederatedIdentityArrayOutputWithContext(context.Context) UserFederatedIdentityArrayOutput
}

UserFederatedIdentityArrayInput is an input type that accepts UserFederatedIdentityArray and UserFederatedIdentityArrayOutput values. You can construct a concrete instance of `UserFederatedIdentityArrayInput` via:

UserFederatedIdentityArray{ UserFederatedIdentityArgs{...} }

type UserFederatedIdentityArrayOutput

type UserFederatedIdentityArrayOutput struct{ *pulumi.OutputState }

func (UserFederatedIdentityArrayOutput) ElementType

func (UserFederatedIdentityArrayOutput) Index

func (UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutput

func (o UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput

func (UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutputWithContext

func (o UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutputWithContext(ctx context.Context) UserFederatedIdentityArrayOutput

type UserFederatedIdentityInput

type UserFederatedIdentityInput interface {
	pulumi.Input

	ToUserFederatedIdentityOutput() UserFederatedIdentityOutput
	ToUserFederatedIdentityOutputWithContext(context.Context) UserFederatedIdentityOutput
}

UserFederatedIdentityInput is an input type that accepts UserFederatedIdentityArgs and UserFederatedIdentityOutput values. You can construct a concrete instance of `UserFederatedIdentityInput` via:

UserFederatedIdentityArgs{...}

type UserFederatedIdentityOutput

type UserFederatedIdentityOutput struct{ *pulumi.OutputState }

func (UserFederatedIdentityOutput) ElementType

func (UserFederatedIdentityOutput) IdentityProvider

func (o UserFederatedIdentityOutput) IdentityProvider() pulumi.StringOutput

The name of the identity provider

func (UserFederatedIdentityOutput) ToUserFederatedIdentityOutput

func (o UserFederatedIdentityOutput) ToUserFederatedIdentityOutput() UserFederatedIdentityOutput

func (UserFederatedIdentityOutput) ToUserFederatedIdentityOutputWithContext

func (o UserFederatedIdentityOutput) ToUserFederatedIdentityOutputWithContext(ctx context.Context) UserFederatedIdentityOutput

func (UserFederatedIdentityOutput) UserId

The ID of the user defined in the identity provider

func (UserFederatedIdentityOutput) UserName

The user name of the user defined in the identity provider

type UserInitialPassword

type UserInitialPassword struct {
	// If set to `true`, the initial password is set up for renewal on first use. Default to `false`.
	Temporary *bool `pulumi:"temporary"`
	// The initial password.
	Value string `pulumi:"value"`
}

type UserInitialPasswordArgs

type UserInitialPasswordArgs struct {
	// If set to `true`, the initial password is set up for renewal on first use. Default to `false`.
	Temporary pulumi.BoolPtrInput `pulumi:"temporary"`
	// The initial password.
	Value pulumi.StringInput `pulumi:"value"`
}

func (UserInitialPasswordArgs) ElementType

func (UserInitialPasswordArgs) ElementType() reflect.Type

func (UserInitialPasswordArgs) ToUserInitialPasswordOutput

func (i UserInitialPasswordArgs) ToUserInitialPasswordOutput() UserInitialPasswordOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordOutputWithContext

func (i UserInitialPasswordArgs) ToUserInitialPasswordOutputWithContext(ctx context.Context) UserInitialPasswordOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordPtrOutput

func (i UserInitialPasswordArgs) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordPtrOutputWithContext

func (i UserInitialPasswordArgs) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

type UserInitialPasswordInput

type UserInitialPasswordInput interface {
	pulumi.Input

	ToUserInitialPasswordOutput() UserInitialPasswordOutput
	ToUserInitialPasswordOutputWithContext(context.Context) UserInitialPasswordOutput
}

UserInitialPasswordInput is an input type that accepts UserInitialPasswordArgs and UserInitialPasswordOutput values. You can construct a concrete instance of `UserInitialPasswordInput` via:

UserInitialPasswordArgs{...}

type UserInitialPasswordOutput

type UserInitialPasswordOutput struct{ *pulumi.OutputState }

func (UserInitialPasswordOutput) ElementType

func (UserInitialPasswordOutput) ElementType() reflect.Type

func (UserInitialPasswordOutput) Temporary

If set to `true`, the initial password is set up for renewal on first use. Default to `false`.

func (UserInitialPasswordOutput) ToUserInitialPasswordOutput

func (o UserInitialPasswordOutput) ToUserInitialPasswordOutput() UserInitialPasswordOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordOutputWithContext

func (o UserInitialPasswordOutput) ToUserInitialPasswordOutputWithContext(ctx context.Context) UserInitialPasswordOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordPtrOutput

func (o UserInitialPasswordOutput) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordPtrOutputWithContext

func (o UserInitialPasswordOutput) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

func (UserInitialPasswordOutput) Value

The initial password.

type UserInitialPasswordPtrInput

type UserInitialPasswordPtrInput interface {
	pulumi.Input

	ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput
	ToUserInitialPasswordPtrOutputWithContext(context.Context) UserInitialPasswordPtrOutput
}

UserInitialPasswordPtrInput is an input type that accepts UserInitialPasswordArgs, UserInitialPasswordPtr and UserInitialPasswordPtrOutput values. You can construct a concrete instance of `UserInitialPasswordPtrInput` via:

        UserInitialPasswordArgs{...}

or:

        nil

type UserInitialPasswordPtrOutput

type UserInitialPasswordPtrOutput struct{ *pulumi.OutputState }

func (UserInitialPasswordPtrOutput) Elem

func (UserInitialPasswordPtrOutput) ElementType

func (UserInitialPasswordPtrOutput) Temporary

If set to `true`, the initial password is set up for renewal on first use. Default to `false`.

func (UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutput

func (o UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutputWithContext

func (o UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

func (UserInitialPasswordPtrOutput) Value

The initial password.

type UserInput added in v3.1.1

type UserInput interface {
	pulumi.Input

	ToUserOutput() UserOutput
	ToUserOutputWithContext(ctx context.Context) UserOutput
}

type UserMap added in v3.4.1

type UserMap map[string]UserInput

func (UserMap) ElementType added in v3.4.1

func (UserMap) ElementType() reflect.Type

func (UserMap) ToUserMapOutput added in v3.4.1

func (i UserMap) ToUserMapOutput() UserMapOutput

func (UserMap) ToUserMapOutputWithContext added in v3.4.1

func (i UserMap) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserMapInput added in v3.4.1

type UserMapInput interface {
	pulumi.Input

	ToUserMapOutput() UserMapOutput
	ToUserMapOutputWithContext(context.Context) UserMapOutput
}

UserMapInput is an input type that accepts UserMap and UserMapOutput values. You can construct a concrete instance of `UserMapInput` via:

UserMap{ "key": UserArgs{...} }

type UserMapOutput added in v3.4.1

type UserMapOutput struct{ *pulumi.OutputState }

func (UserMapOutput) ElementType added in v3.4.1

func (UserMapOutput) ElementType() reflect.Type

func (UserMapOutput) MapIndex added in v3.4.1

func (UserMapOutput) ToUserMapOutput added in v3.4.1

func (o UserMapOutput) ToUserMapOutput() UserMapOutput

func (UserMapOutput) ToUserMapOutputWithContext added in v3.4.1

func (o UserMapOutput) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserOutput added in v3.1.1

type UserOutput struct {
	*pulumi.OutputState
}

func (UserOutput) ElementType added in v3.1.1

func (UserOutput) ElementType() reflect.Type

func (UserOutput) ToUserOutput added in v3.1.1

func (o UserOutput) ToUserOutput() UserOutput

func (UserOutput) ToUserOutputWithContext added in v3.1.1

func (o UserOutput) ToUserOutputWithContext(ctx context.Context) UserOutput

func (UserOutput) ToUserPtrOutput added in v3.4.1

func (o UserOutput) ToUserPtrOutput() UserPtrOutput

func (UserOutput) ToUserPtrOutputWithContext added in v3.4.1

func (o UserOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserPtrInput added in v3.4.1

type UserPtrInput interface {
	pulumi.Input

	ToUserPtrOutput() UserPtrOutput
	ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput
}

type UserPtrOutput added in v3.4.1

type UserPtrOutput struct {
	*pulumi.OutputState
}

func (UserPtrOutput) ElementType added in v3.4.1

func (UserPtrOutput) ElementType() reflect.Type

func (UserPtrOutput) ToUserPtrOutput added in v3.4.1

func (o UserPtrOutput) ToUserPtrOutput() UserPtrOutput

func (UserPtrOutput) ToUserPtrOutputWithContext added in v3.4.1

func (o UserPtrOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserRoles

type UserRoles struct {
	pulumi.CustomResourceState

	// The realm this user exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// A list of role IDs to map to the user
	RoleIds pulumi.StringArrayOutput `pulumi:"roleIds"`
	// The ID of the user this resource should manage roles for.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

## Import

This resource can be imported using the format `{{realm_id}}/{{user_id}}`, where `user_id` is the unique ID that Keycloak assigns to the user upon creation. This value can be found in the GUI when editing the user, and is typically a GUID. Examplebash

```sh

$ pulumi import keycloak:index/userRoles:UserRoles user_roles my-realm/b0ae6924-1bd5-4655-9e38-dae7c5e42924

```

func GetUserRoles

func GetUserRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserRolesState, opts ...pulumi.ResourceOption) (*UserRoles, error)

GetUserRoles gets an existing UserRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserRoles

func NewUserRoles(ctx *pulumi.Context,
	name string, args *UserRolesArgs, opts ...pulumi.ResourceOption) (*UserRoles, error)

NewUserRoles registers a new resource with the given unique name, arguments, and options.

func (*UserRoles) ElementType added in v3.1.1

func (*UserRoles) ElementType() reflect.Type

func (*UserRoles) ToUserRolesOutput added in v3.1.1

func (i *UserRoles) ToUserRolesOutput() UserRolesOutput

func (*UserRoles) ToUserRolesOutputWithContext added in v3.1.1

func (i *UserRoles) ToUserRolesOutputWithContext(ctx context.Context) UserRolesOutput

func (*UserRoles) ToUserRolesPtrOutput added in v3.4.1

func (i *UserRoles) ToUserRolesPtrOutput() UserRolesPtrOutput

func (*UserRoles) ToUserRolesPtrOutputWithContext added in v3.4.1

func (i *UserRoles) ToUserRolesPtrOutputWithContext(ctx context.Context) UserRolesPtrOutput

type UserRolesArgs

type UserRolesArgs struct {
	// The realm this user exists in.
	RealmId pulumi.StringInput
	// A list of role IDs to map to the user
	RoleIds pulumi.StringArrayInput
	// The ID of the user this resource should manage roles for.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserRoles resource.

func (UserRolesArgs) ElementType

func (UserRolesArgs) ElementType() reflect.Type

type UserRolesArray added in v3.4.1

type UserRolesArray []UserRolesInput

func (UserRolesArray) ElementType added in v3.4.1

func (UserRolesArray) ElementType() reflect.Type

func (UserRolesArray) ToUserRolesArrayOutput added in v3.4.1

func (i UserRolesArray) ToUserRolesArrayOutput() UserRolesArrayOutput

func (UserRolesArray) ToUserRolesArrayOutputWithContext added in v3.4.1

func (i UserRolesArray) ToUserRolesArrayOutputWithContext(ctx context.Context) UserRolesArrayOutput

type UserRolesArrayInput added in v3.4.1

type UserRolesArrayInput interface {
	pulumi.Input

	ToUserRolesArrayOutput() UserRolesArrayOutput
	ToUserRolesArrayOutputWithContext(context.Context) UserRolesArrayOutput
}

UserRolesArrayInput is an input type that accepts UserRolesArray and UserRolesArrayOutput values. You can construct a concrete instance of `UserRolesArrayInput` via:

UserRolesArray{ UserRolesArgs{...} }

type UserRolesArrayOutput added in v3.4.1

type UserRolesArrayOutput struct{ *pulumi.OutputState }

func (UserRolesArrayOutput) ElementType added in v3.4.1

func (UserRolesArrayOutput) ElementType() reflect.Type

func (UserRolesArrayOutput) Index added in v3.4.1

func (UserRolesArrayOutput) ToUserRolesArrayOutput added in v3.4.1

func (o UserRolesArrayOutput) ToUserRolesArrayOutput() UserRolesArrayOutput

func (UserRolesArrayOutput) ToUserRolesArrayOutputWithContext added in v3.4.1

func (o UserRolesArrayOutput) ToUserRolesArrayOutputWithContext(ctx context.Context) UserRolesArrayOutput

type UserRolesInput added in v3.1.1

type UserRolesInput interface {
	pulumi.Input

	ToUserRolesOutput() UserRolesOutput
	ToUserRolesOutputWithContext(ctx context.Context) UserRolesOutput
}

type UserRolesMap added in v3.4.1

type UserRolesMap map[string]UserRolesInput

func (UserRolesMap) ElementType added in v3.4.1

func (UserRolesMap) ElementType() reflect.Type

func (UserRolesMap) ToUserRolesMapOutput added in v3.4.1

func (i UserRolesMap) ToUserRolesMapOutput() UserRolesMapOutput

func (UserRolesMap) ToUserRolesMapOutputWithContext added in v3.4.1

func (i UserRolesMap) ToUserRolesMapOutputWithContext(ctx context.Context) UserRolesMapOutput

type UserRolesMapInput added in v3.4.1

type UserRolesMapInput interface {
	pulumi.Input

	ToUserRolesMapOutput() UserRolesMapOutput
	ToUserRolesMapOutputWithContext(context.Context) UserRolesMapOutput
}

UserRolesMapInput is an input type that accepts UserRolesMap and UserRolesMapOutput values. You can construct a concrete instance of `UserRolesMapInput` via:

UserRolesMap{ "key": UserRolesArgs{...} }

type UserRolesMapOutput added in v3.4.1

type UserRolesMapOutput struct{ *pulumi.OutputState }

func (UserRolesMapOutput) ElementType added in v3.4.1

func (UserRolesMapOutput) ElementType() reflect.Type

func (UserRolesMapOutput) MapIndex added in v3.4.1

func (UserRolesMapOutput) ToUserRolesMapOutput added in v3.4.1

func (o UserRolesMapOutput) ToUserRolesMapOutput() UserRolesMapOutput

func (UserRolesMapOutput) ToUserRolesMapOutputWithContext added in v3.4.1

func (o UserRolesMapOutput) ToUserRolesMapOutputWithContext(ctx context.Context) UserRolesMapOutput

type UserRolesOutput added in v3.1.1

type UserRolesOutput struct {
	*pulumi.OutputState
}

func (UserRolesOutput) ElementType added in v3.1.1

func (UserRolesOutput) ElementType() reflect.Type

func (UserRolesOutput) ToUserRolesOutput added in v3.1.1

func (o UserRolesOutput) ToUserRolesOutput() UserRolesOutput

func (UserRolesOutput) ToUserRolesOutputWithContext added in v3.1.1

func (o UserRolesOutput) ToUserRolesOutputWithContext(ctx context.Context) UserRolesOutput

func (UserRolesOutput) ToUserRolesPtrOutput added in v3.4.1

func (o UserRolesOutput) ToUserRolesPtrOutput() UserRolesPtrOutput

func (UserRolesOutput) ToUserRolesPtrOutputWithContext added in v3.4.1

func (o UserRolesOutput) ToUserRolesPtrOutputWithContext(ctx context.Context) UserRolesPtrOutput

type UserRolesPtrInput added in v3.4.1

type UserRolesPtrInput interface {
	pulumi.Input

	ToUserRolesPtrOutput() UserRolesPtrOutput
	ToUserRolesPtrOutputWithContext(ctx context.Context) UserRolesPtrOutput
}

type UserRolesPtrOutput added in v3.4.1

type UserRolesPtrOutput struct {
	*pulumi.OutputState
}

func (UserRolesPtrOutput) ElementType added in v3.4.1

func (UserRolesPtrOutput) ElementType() reflect.Type

func (UserRolesPtrOutput) ToUserRolesPtrOutput added in v3.4.1

func (o UserRolesPtrOutput) ToUserRolesPtrOutput() UserRolesPtrOutput

func (UserRolesPtrOutput) ToUserRolesPtrOutputWithContext added in v3.4.1

func (o UserRolesPtrOutput) ToUserRolesPtrOutputWithContext(ctx context.Context) UserRolesPtrOutput

type UserRolesState

type UserRolesState struct {
	// The realm this user exists in.
	RealmId pulumi.StringPtrInput
	// A list of role IDs to map to the user
	RoleIds pulumi.StringArrayInput
	// The ID of the user this resource should manage roles for.
	UserId pulumi.StringPtrInput
}

func (UserRolesState) ElementType

func (UserRolesState) ElementType() reflect.Type

type UserState

type UserState struct {
	// A map representing attributes for the user
	Attributes pulumi.MapInput
	// The user's email.
	Email pulumi.StringPtrInput
	// Whether the email address was validated or not. Default to `false`.
	EmailVerified pulumi.BoolPtrInput
	// When false, this user cannot log in. Defaults to `true`.
	Enabled             pulumi.BoolPtrInput
	FederatedIdentities UserFederatedIdentityArrayInput
	// The user's first name.
	FirstName pulumi.StringPtrInput
	// When given, the user's initial password will be set. This attribute is only respected during initial user creation.
	InitialPassword UserInitialPasswordPtrInput
	// The user's last name.
	LastName pulumi.StringPtrInput
	// The realm this user belongs to.
	RealmId pulumi.StringPtrInput
	// The unique username of this user.
	Username pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

type UserTemplateImporterIdentityProviderMapper

type UserTemplateImporterIdentityProviderMapper struct {
	pulumi.CustomResourceState

	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Username For Template Import
	Template pulumi.StringPtrOutput `pulumi:"template"`
}

func GetUserTemplateImporterIdentityProviderMapper

func GetUserTemplateImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserTemplateImporterIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*UserTemplateImporterIdentityProviderMapper, error)

GetUserTemplateImporterIdentityProviderMapper gets an existing UserTemplateImporterIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserTemplateImporterIdentityProviderMapper

func NewUserTemplateImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *UserTemplateImporterIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*UserTemplateImporterIdentityProviderMapper, error)

NewUserTemplateImporterIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

func (*UserTemplateImporterIdentityProviderMapper) ElementType added in v3.1.1

func (*UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutput added in v3.1.1

func (i *UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutput() UserTemplateImporterIdentityProviderMapperOutput

func (*UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutputWithContext added in v3.1.1

func (i *UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperOutput

func (*UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperPtrOutput added in v3.4.1

func (i *UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperPtrOutput() UserTemplateImporterIdentityProviderMapperPtrOutput

func (*UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (i *UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperPtrOutput

type UserTemplateImporterIdentityProviderMapperArgs

type UserTemplateImporterIdentityProviderMapperArgs struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Username For Template Import
	Template pulumi.StringPtrInput
}

The set of arguments for constructing a UserTemplateImporterIdentityProviderMapper resource.

func (UserTemplateImporterIdentityProviderMapperArgs) ElementType

type UserTemplateImporterIdentityProviderMapperArray added in v3.4.1

type UserTemplateImporterIdentityProviderMapperArray []UserTemplateImporterIdentityProviderMapperInput

func (UserTemplateImporterIdentityProviderMapperArray) ElementType added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutput added in v3.4.1

func (i UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutput() UserTemplateImporterIdentityProviderMapperArrayOutput

func (UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext added in v3.4.1

func (i UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperArrayOutput

type UserTemplateImporterIdentityProviderMapperArrayInput added in v3.4.1

type UserTemplateImporterIdentityProviderMapperArrayInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperArrayOutput() UserTemplateImporterIdentityProviderMapperArrayOutput
	ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext(context.Context) UserTemplateImporterIdentityProviderMapperArrayOutput
}

UserTemplateImporterIdentityProviderMapperArrayInput is an input type that accepts UserTemplateImporterIdentityProviderMapperArray and UserTemplateImporterIdentityProviderMapperArrayOutput values. You can construct a concrete instance of `UserTemplateImporterIdentityProviderMapperArrayInput` via:

UserTemplateImporterIdentityProviderMapperArray{ UserTemplateImporterIdentityProviderMapperArgs{...} }

type UserTemplateImporterIdentityProviderMapperArrayOutput added in v3.4.1

type UserTemplateImporterIdentityProviderMapperArrayOutput struct{ *pulumi.OutputState }

func (UserTemplateImporterIdentityProviderMapperArrayOutput) ElementType added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperArrayOutput) Index added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperArrayOutput) ToUserTemplateImporterIdentityProviderMapperArrayOutput added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperArrayOutput) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperArrayOutput) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperArrayOutput

type UserTemplateImporterIdentityProviderMapperInput added in v3.1.1

type UserTemplateImporterIdentityProviderMapperInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperOutput() UserTemplateImporterIdentityProviderMapperOutput
	ToUserTemplateImporterIdentityProviderMapperOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperOutput
}

type UserTemplateImporterIdentityProviderMapperMap added in v3.4.1

type UserTemplateImporterIdentityProviderMapperMap map[string]UserTemplateImporterIdentityProviderMapperInput

func (UserTemplateImporterIdentityProviderMapperMap) ElementType added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutput added in v3.4.1

func (i UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutput() UserTemplateImporterIdentityProviderMapperMapOutput

func (UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext added in v3.4.1

func (i UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperMapOutput

type UserTemplateImporterIdentityProviderMapperMapInput added in v3.4.1

type UserTemplateImporterIdentityProviderMapperMapInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperMapOutput() UserTemplateImporterIdentityProviderMapperMapOutput
	ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext(context.Context) UserTemplateImporterIdentityProviderMapperMapOutput
}

UserTemplateImporterIdentityProviderMapperMapInput is an input type that accepts UserTemplateImporterIdentityProviderMapperMap and UserTemplateImporterIdentityProviderMapperMapOutput values. You can construct a concrete instance of `UserTemplateImporterIdentityProviderMapperMapInput` via:

UserTemplateImporterIdentityProviderMapperMap{ "key": UserTemplateImporterIdentityProviderMapperArgs{...} }

type UserTemplateImporterIdentityProviderMapperMapOutput added in v3.4.1

type UserTemplateImporterIdentityProviderMapperMapOutput struct{ *pulumi.OutputState }

func (UserTemplateImporterIdentityProviderMapperMapOutput) ElementType added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperMapOutput) MapIndex added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutput added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutput() UserTemplateImporterIdentityProviderMapperMapOutput

func (UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperMapOutput

type UserTemplateImporterIdentityProviderMapperOutput added in v3.1.1

type UserTemplateImporterIdentityProviderMapperOutput struct {
	*pulumi.OutputState
}

func (UserTemplateImporterIdentityProviderMapperOutput) ElementType added in v3.1.1

func (UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutput added in v3.1.1

func (o UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutput() UserTemplateImporterIdentityProviderMapperOutput

func (UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutputWithContext added in v3.1.1

func (o UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperOutput

func (UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutput added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutput() UserTemplateImporterIdentityProviderMapperPtrOutput

func (UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperPtrOutput

type UserTemplateImporterIdentityProviderMapperPtrInput added in v3.4.1

type UserTemplateImporterIdentityProviderMapperPtrInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperPtrOutput() UserTemplateImporterIdentityProviderMapperPtrOutput
	ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperPtrOutput
}

type UserTemplateImporterIdentityProviderMapperPtrOutput added in v3.4.1

type UserTemplateImporterIdentityProviderMapperPtrOutput struct {
	*pulumi.OutputState
}

func (UserTemplateImporterIdentityProviderMapperPtrOutput) ElementType added in v3.4.1

func (UserTemplateImporterIdentityProviderMapperPtrOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutput added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperPtrOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutput() UserTemplateImporterIdentityProviderMapperPtrOutput

func (UserTemplateImporterIdentityProviderMapperPtrOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext added in v3.4.1

func (o UserTemplateImporterIdentityProviderMapperPtrOutput) ToUserTemplateImporterIdentityProviderMapperPtrOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperPtrOutput

type UserTemplateImporterIdentityProviderMapperState

type UserTemplateImporterIdentityProviderMapperState struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Username For Template Import
	Template pulumi.StringPtrInput
}

func (UserTemplateImporterIdentityProviderMapperState) ElementType

type UsersPermissions added in v3.2.0

type UsersPermissions struct {
	pulumi.CustomResourceState

	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringOutput                                 `pulumi:"authorizationResourceServerId"`
	Enabled                       pulumi.BoolOutput                                   `pulumi:"enabled"`
	ImpersonateScope              UsersPermissionsImpersonateScopePtrOutput           `pulumi:"impersonateScope"`
	ManageGroupMembershipScope    UsersPermissionsManageGroupMembershipScopePtrOutput `pulumi:"manageGroupMembershipScope"`
	ManageScope                   UsersPermissionsManageScopePtrOutput                `pulumi:"manageScope"`
	MapRolesScope                 UsersPermissionsMapRolesScopePtrOutput              `pulumi:"mapRolesScope"`
	RealmId                       pulumi.StringOutput                                 `pulumi:"realmId"`
	UserImpersonatedScope         UsersPermissionsUserImpersonatedScopePtrOutput      `pulumi:"userImpersonatedScope"`
	ViewScope                     UsersPermissionsViewScopePtrOutput                  `pulumi:"viewScope"`
}

func GetUsersPermissions added in v3.2.0

func GetUsersPermissions(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UsersPermissionsState, opts ...pulumi.ResourceOption) (*UsersPermissions, error)

GetUsersPermissions gets an existing UsersPermissions resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUsersPermissions added in v3.2.0

func NewUsersPermissions(ctx *pulumi.Context,
	name string, args *UsersPermissionsArgs, opts ...pulumi.ResourceOption) (*UsersPermissions, error)

NewUsersPermissions registers a new resource with the given unique name, arguments, and options.

func (*UsersPermissions) ElementType added in v3.2.0

func (*UsersPermissions) ElementType() reflect.Type

func (*UsersPermissions) ToUsersPermissionsOutput added in v3.2.0

func (i *UsersPermissions) ToUsersPermissionsOutput() UsersPermissionsOutput

func (*UsersPermissions) ToUsersPermissionsOutputWithContext added in v3.2.0

func (i *UsersPermissions) ToUsersPermissionsOutputWithContext(ctx context.Context) UsersPermissionsOutput

func (*UsersPermissions) ToUsersPermissionsPtrOutput added in v3.4.1

func (i *UsersPermissions) ToUsersPermissionsPtrOutput() UsersPermissionsPtrOutput

func (*UsersPermissions) ToUsersPermissionsPtrOutputWithContext added in v3.4.1

func (i *UsersPermissions) ToUsersPermissionsPtrOutputWithContext(ctx context.Context) UsersPermissionsPtrOutput

type UsersPermissionsArgs added in v3.2.0

The set of arguments for constructing a UsersPermissions resource.

func (UsersPermissionsArgs) ElementType added in v3.2.0

func (UsersPermissionsArgs) ElementType() reflect.Type

type UsersPermissionsArray added in v3.4.1

type UsersPermissionsArray []UsersPermissionsInput

func (UsersPermissionsArray) ElementType added in v3.4.1

func (UsersPermissionsArray) ElementType() reflect.Type

func (UsersPermissionsArray) ToUsersPermissionsArrayOutput added in v3.4.1

func (i UsersPermissionsArray) ToUsersPermissionsArrayOutput() UsersPermissionsArrayOutput

func (UsersPermissionsArray) ToUsersPermissionsArrayOutputWithContext added in v3.4.1

func (i UsersPermissionsArray) ToUsersPermissionsArrayOutputWithContext(ctx context.Context) UsersPermissionsArrayOutput

type UsersPermissionsArrayInput added in v3.4.1

type UsersPermissionsArrayInput interface {
	pulumi.Input

	ToUsersPermissionsArrayOutput() UsersPermissionsArrayOutput
	ToUsersPermissionsArrayOutputWithContext(context.Context) UsersPermissionsArrayOutput
}

UsersPermissionsArrayInput is an input type that accepts UsersPermissionsArray and UsersPermissionsArrayOutput values. You can construct a concrete instance of `UsersPermissionsArrayInput` via:

UsersPermissionsArray{ UsersPermissionsArgs{...} }

type UsersPermissionsArrayOutput added in v3.4.1

type UsersPermissionsArrayOutput struct{ *pulumi.OutputState }

func (UsersPermissionsArrayOutput) ElementType added in v3.4.1

func (UsersPermissionsArrayOutput) Index added in v3.4.1

func (UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutput added in v3.4.1

func (o UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutput() UsersPermissionsArrayOutput

func (UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutputWithContext added in v3.4.1

func (o UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutputWithContext(ctx context.Context) UsersPermissionsArrayOutput

type UsersPermissionsImpersonateScope added in v3.2.0

type UsersPermissionsImpersonateScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsImpersonateScopeArgs added in v3.2.0

type UsersPermissionsImpersonateScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsImpersonateScopeArgs) ElementType added in v3.2.0

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutput added in v3.2.0

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutput() UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutputWithContext added in v3.2.0

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutput added in v3.2.0

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutputWithContext added in v3.2.0

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsImpersonateScopeInput added in v3.2.0

type UsersPermissionsImpersonateScopeInput interface {
	pulumi.Input

	ToUsersPermissionsImpersonateScopeOutput() UsersPermissionsImpersonateScopeOutput
	ToUsersPermissionsImpersonateScopeOutputWithContext(context.Context) UsersPermissionsImpersonateScopeOutput
}

UsersPermissionsImpersonateScopeInput is an input type that accepts UsersPermissionsImpersonateScopeArgs and UsersPermissionsImpersonateScopeOutput values. You can construct a concrete instance of `UsersPermissionsImpersonateScopeInput` via:

UsersPermissionsImpersonateScopeArgs{...}

type UsersPermissionsImpersonateScopeOutput added in v3.2.0

type UsersPermissionsImpersonateScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsImpersonateScopeOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsImpersonateScopeOutput) Description added in v3.2.0

func (UsersPermissionsImpersonateScopeOutput) ElementType added in v3.2.0

func (UsersPermissionsImpersonateScopeOutput) Policies added in v3.2.0

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutput added in v3.2.0

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutput() UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutputWithContext added in v3.2.0

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutput added in v3.2.0

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsImpersonateScopePtrInput added in v3.2.0

type UsersPermissionsImpersonateScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput
	ToUsersPermissionsImpersonateScopePtrOutputWithContext(context.Context) UsersPermissionsImpersonateScopePtrOutput
}

UsersPermissionsImpersonateScopePtrInput is an input type that accepts UsersPermissionsImpersonateScopeArgs, UsersPermissionsImpersonateScopePtr and UsersPermissionsImpersonateScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsImpersonateScopePtrInput` via:

        UsersPermissionsImpersonateScopeArgs{...}

or:

        nil

type UsersPermissionsImpersonateScopePtrOutput added in v3.2.0

type UsersPermissionsImpersonateScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsImpersonateScopePtrOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsImpersonateScopePtrOutput) Description added in v3.2.0

func (UsersPermissionsImpersonateScopePtrOutput) Elem added in v3.2.0

func (UsersPermissionsImpersonateScopePtrOutput) ElementType added in v3.2.0

func (UsersPermissionsImpersonateScopePtrOutput) Policies added in v3.2.0

func (UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutput added in v3.2.0

func (o UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput

func (UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsInput added in v3.2.0

type UsersPermissionsInput interface {
	pulumi.Input

	ToUsersPermissionsOutput() UsersPermissionsOutput
	ToUsersPermissionsOutputWithContext(ctx context.Context) UsersPermissionsOutput
}

type UsersPermissionsManageGroupMembershipScope added in v3.2.0

type UsersPermissionsManageGroupMembershipScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsManageGroupMembershipScopeArgs added in v3.2.0

type UsersPermissionsManageGroupMembershipScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsManageGroupMembershipScopeArgs) ElementType added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutput added in v3.2.0

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutput() UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext added in v3.2.0

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutput added in v3.2.0

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext added in v3.2.0

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageGroupMembershipScopeInput added in v3.2.0

type UsersPermissionsManageGroupMembershipScopeInput interface {
	pulumi.Input

	ToUsersPermissionsManageGroupMembershipScopeOutput() UsersPermissionsManageGroupMembershipScopeOutput
	ToUsersPermissionsManageGroupMembershipScopeOutputWithContext(context.Context) UsersPermissionsManageGroupMembershipScopeOutput
}

UsersPermissionsManageGroupMembershipScopeInput is an input type that accepts UsersPermissionsManageGroupMembershipScopeArgs and UsersPermissionsManageGroupMembershipScopeOutput values. You can construct a concrete instance of `UsersPermissionsManageGroupMembershipScopeInput` via:

UsersPermissionsManageGroupMembershipScopeArgs{...}

type UsersPermissionsManageGroupMembershipScopeOutput added in v3.2.0

type UsersPermissionsManageGroupMembershipScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageGroupMembershipScopeOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopeOutput) Description added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopeOutput) ElementType added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopeOutput) Policies added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutput added in v3.2.0

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutput() UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext added in v3.2.0

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput added in v3.2.0

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageGroupMembershipScopePtrInput added in v3.2.0

type UsersPermissionsManageGroupMembershipScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput
	ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput
}

UsersPermissionsManageGroupMembershipScopePtrInput is an input type that accepts UsersPermissionsManageGroupMembershipScopeArgs, UsersPermissionsManageGroupMembershipScopePtr and UsersPermissionsManageGroupMembershipScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsManageGroupMembershipScopePtrInput` via:

        UsersPermissionsManageGroupMembershipScopeArgs{...}

or:

        nil

type UsersPermissionsManageGroupMembershipScopePtrOutput added in v3.2.0

type UsersPermissionsManageGroupMembershipScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageGroupMembershipScopePtrOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopePtrOutput) Description added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopePtrOutput) Elem added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopePtrOutput) ElementType added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopePtrOutput) Policies added in v3.2.0

func (UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput added in v3.2.0

func (o UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput

func (UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageScope added in v3.2.0

type UsersPermissionsManageScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsManageScopeArgs added in v3.2.0

type UsersPermissionsManageScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsManageScopeArgs) ElementType added in v3.2.0

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutput added in v3.2.0

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutput() UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutputWithContext added in v3.2.0

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutputWithContext(ctx context.Context) UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutput added in v3.2.0

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutputWithContext added in v3.2.0

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageScopePtrOutput

type UsersPermissionsManageScopeInput added in v3.2.0

type UsersPermissionsManageScopeInput interface {
	pulumi.Input

	ToUsersPermissionsManageScopeOutput() UsersPermissionsManageScopeOutput
	ToUsersPermissionsManageScopeOutputWithContext(context.Context) UsersPermissionsManageScopeOutput
}

UsersPermissionsManageScopeInput is an input type that accepts UsersPermissionsManageScopeArgs and UsersPermissionsManageScopeOutput values. You can construct a concrete instance of `UsersPermissionsManageScopeInput` via:

UsersPermissionsManageScopeArgs{...}

type UsersPermissionsManageScopeOutput added in v3.2.0

type UsersPermissionsManageScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageScopeOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsManageScopeOutput) Description added in v3.2.0

func (UsersPermissionsManageScopeOutput) ElementType added in v3.2.0

func (UsersPermissionsManageScopeOutput) Policies added in v3.2.0

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutput added in v3.2.0

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutput() UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutputWithContext added in v3.2.0

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutputWithContext(ctx context.Context) UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutput added in v3.2.0

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageScopePtrOutput

type UsersPermissionsManageScopePtrInput added in v3.2.0

type UsersPermissionsManageScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput
	ToUsersPermissionsManageScopePtrOutputWithContext(context.Context) UsersPermissionsManageScopePtrOutput
}

UsersPermissionsManageScopePtrInput is an input type that accepts UsersPermissionsManageScopeArgs, UsersPermissionsManageScopePtr and UsersPermissionsManageScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsManageScopePtrInput` via:

        UsersPermissionsManageScopeArgs{...}

or:

        nil

func UsersPermissionsManageScopePtr added in v3.2.0

type UsersPermissionsManageScopePtrOutput added in v3.2.0

type UsersPermissionsManageScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageScopePtrOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsManageScopePtrOutput) Description added in v3.2.0

func (UsersPermissionsManageScopePtrOutput) Elem added in v3.2.0

func (UsersPermissionsManageScopePtrOutput) ElementType added in v3.2.0

func (UsersPermissionsManageScopePtrOutput) Policies added in v3.2.0

func (UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutput added in v3.2.0

func (o UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput

func (UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageScopePtrOutput

type UsersPermissionsMap added in v3.4.1

type UsersPermissionsMap map[string]UsersPermissionsInput

func (UsersPermissionsMap) ElementType added in v3.4.1

func (UsersPermissionsMap) ElementType() reflect.Type

func (UsersPermissionsMap) ToUsersPermissionsMapOutput added in v3.4.1

func (i UsersPermissionsMap) ToUsersPermissionsMapOutput() UsersPermissionsMapOutput

func (UsersPermissionsMap) ToUsersPermissionsMapOutputWithContext added in v3.4.1

func (i UsersPermissionsMap) ToUsersPermissionsMapOutputWithContext(ctx context.Context) UsersPermissionsMapOutput

type UsersPermissionsMapInput added in v3.4.1

type UsersPermissionsMapInput interface {
	pulumi.Input

	ToUsersPermissionsMapOutput() UsersPermissionsMapOutput
	ToUsersPermissionsMapOutputWithContext(context.Context) UsersPermissionsMapOutput
}

UsersPermissionsMapInput is an input type that accepts UsersPermissionsMap and UsersPermissionsMapOutput values. You can construct a concrete instance of `UsersPermissionsMapInput` via:

UsersPermissionsMap{ "key": UsersPermissionsArgs{...} }

type UsersPermissionsMapOutput added in v3.4.1

type UsersPermissionsMapOutput struct{ *pulumi.OutputState }

func (UsersPermissionsMapOutput) ElementType added in v3.4.1

func (UsersPermissionsMapOutput) ElementType() reflect.Type

func (UsersPermissionsMapOutput) MapIndex added in v3.4.1

func (UsersPermissionsMapOutput) ToUsersPermissionsMapOutput added in v3.4.1

func (o UsersPermissionsMapOutput) ToUsersPermissionsMapOutput() UsersPermissionsMapOutput

func (UsersPermissionsMapOutput) ToUsersPermissionsMapOutputWithContext added in v3.4.1

func (o UsersPermissionsMapOutput) ToUsersPermissionsMapOutputWithContext(ctx context.Context) UsersPermissionsMapOutput

type UsersPermissionsMapRolesScope added in v3.2.0

type UsersPermissionsMapRolesScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsMapRolesScopeArgs added in v3.2.0

type UsersPermissionsMapRolesScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsMapRolesScopeArgs) ElementType added in v3.2.0

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutput added in v3.2.0

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutput() UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutputWithContext added in v3.2.0

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutput added in v3.2.0

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutputWithContext added in v3.2.0

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsMapRolesScopeInput added in v3.2.0

type UsersPermissionsMapRolesScopeInput interface {
	pulumi.Input

	ToUsersPermissionsMapRolesScopeOutput() UsersPermissionsMapRolesScopeOutput
	ToUsersPermissionsMapRolesScopeOutputWithContext(context.Context) UsersPermissionsMapRolesScopeOutput
}

UsersPermissionsMapRolesScopeInput is an input type that accepts UsersPermissionsMapRolesScopeArgs and UsersPermissionsMapRolesScopeOutput values. You can construct a concrete instance of `UsersPermissionsMapRolesScopeInput` via:

UsersPermissionsMapRolesScopeArgs{...}

type UsersPermissionsMapRolesScopeOutput added in v3.2.0

type UsersPermissionsMapRolesScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsMapRolesScopeOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsMapRolesScopeOutput) Description added in v3.2.0

func (UsersPermissionsMapRolesScopeOutput) ElementType added in v3.2.0

func (UsersPermissionsMapRolesScopeOutput) Policies added in v3.2.0

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutput added in v3.2.0

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutput() UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutputWithContext added in v3.2.0

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutput added in v3.2.0

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsMapRolesScopePtrInput added in v3.2.0

type UsersPermissionsMapRolesScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput
	ToUsersPermissionsMapRolesScopePtrOutputWithContext(context.Context) UsersPermissionsMapRolesScopePtrOutput
}

UsersPermissionsMapRolesScopePtrInput is an input type that accepts UsersPermissionsMapRolesScopeArgs, UsersPermissionsMapRolesScopePtr and UsersPermissionsMapRolesScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsMapRolesScopePtrInput` via:

        UsersPermissionsMapRolesScopeArgs{...}

or:

        nil

type UsersPermissionsMapRolesScopePtrOutput added in v3.2.0

type UsersPermissionsMapRolesScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsMapRolesScopePtrOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsMapRolesScopePtrOutput) Description added in v3.2.0

func (UsersPermissionsMapRolesScopePtrOutput) Elem added in v3.2.0

func (UsersPermissionsMapRolesScopePtrOutput) ElementType added in v3.2.0

func (UsersPermissionsMapRolesScopePtrOutput) Policies added in v3.2.0

func (UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutput added in v3.2.0

func (o UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput

func (UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsOutput added in v3.2.0

type UsersPermissionsOutput struct {
	*pulumi.OutputState
}

func (UsersPermissionsOutput) ElementType added in v3.2.0

func (UsersPermissionsOutput) ElementType() reflect.Type

func (UsersPermissionsOutput) ToUsersPermissionsOutput added in v3.2.0

func (o UsersPermissionsOutput) ToUsersPermissionsOutput() UsersPermissionsOutput

func (UsersPermissionsOutput) ToUsersPermissionsOutputWithContext added in v3.2.0

func (o UsersPermissionsOutput) ToUsersPermissionsOutputWithContext(ctx context.Context) UsersPermissionsOutput

func (UsersPermissionsOutput) ToUsersPermissionsPtrOutput added in v3.4.1

func (o UsersPermissionsOutput) ToUsersPermissionsPtrOutput() UsersPermissionsPtrOutput

func (UsersPermissionsOutput) ToUsersPermissionsPtrOutputWithContext added in v3.4.1

func (o UsersPermissionsOutput) ToUsersPermissionsPtrOutputWithContext(ctx context.Context) UsersPermissionsPtrOutput

type UsersPermissionsPtrInput added in v3.4.1

type UsersPermissionsPtrInput interface {
	pulumi.Input

	ToUsersPermissionsPtrOutput() UsersPermissionsPtrOutput
	ToUsersPermissionsPtrOutputWithContext(ctx context.Context) UsersPermissionsPtrOutput
}

type UsersPermissionsPtrOutput added in v3.4.1

type UsersPermissionsPtrOutput struct {
	*pulumi.OutputState
}

func (UsersPermissionsPtrOutput) ElementType added in v3.4.1

func (UsersPermissionsPtrOutput) ElementType() reflect.Type

func (UsersPermissionsPtrOutput) ToUsersPermissionsPtrOutput added in v3.4.1

func (o UsersPermissionsPtrOutput) ToUsersPermissionsPtrOutput() UsersPermissionsPtrOutput

func (UsersPermissionsPtrOutput) ToUsersPermissionsPtrOutputWithContext added in v3.4.1

func (o UsersPermissionsPtrOutput) ToUsersPermissionsPtrOutputWithContext(ctx context.Context) UsersPermissionsPtrOutput

type UsersPermissionsState added in v3.2.0

type UsersPermissionsState struct {
	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringPtrInput
	Enabled                       pulumi.BoolPtrInput
	ImpersonateScope              UsersPermissionsImpersonateScopePtrInput
	ManageGroupMembershipScope    UsersPermissionsManageGroupMembershipScopePtrInput
	ManageScope                   UsersPermissionsManageScopePtrInput
	MapRolesScope                 UsersPermissionsMapRolesScopePtrInput
	RealmId                       pulumi.StringPtrInput
	UserImpersonatedScope         UsersPermissionsUserImpersonatedScopePtrInput
	ViewScope                     UsersPermissionsViewScopePtrInput
}

func (UsersPermissionsState) ElementType added in v3.2.0

func (UsersPermissionsState) ElementType() reflect.Type

type UsersPermissionsUserImpersonatedScope added in v3.2.0

type UsersPermissionsUserImpersonatedScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsUserImpersonatedScopeArgs added in v3.2.0

type UsersPermissionsUserImpersonatedScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsUserImpersonatedScopeArgs) ElementType added in v3.2.0

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutput added in v3.2.0

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutput() UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutputWithContext added in v3.2.0

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutput added in v3.2.0

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext added in v3.2.0

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsUserImpersonatedScopeInput added in v3.2.0

type UsersPermissionsUserImpersonatedScopeInput interface {
	pulumi.Input

	ToUsersPermissionsUserImpersonatedScopeOutput() UsersPermissionsUserImpersonatedScopeOutput
	ToUsersPermissionsUserImpersonatedScopeOutputWithContext(context.Context) UsersPermissionsUserImpersonatedScopeOutput
}

UsersPermissionsUserImpersonatedScopeInput is an input type that accepts UsersPermissionsUserImpersonatedScopeArgs and UsersPermissionsUserImpersonatedScopeOutput values. You can construct a concrete instance of `UsersPermissionsUserImpersonatedScopeInput` via:

UsersPermissionsUserImpersonatedScopeArgs{...}

type UsersPermissionsUserImpersonatedScopeOutput added in v3.2.0

type UsersPermissionsUserImpersonatedScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsUserImpersonatedScopeOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsUserImpersonatedScopeOutput) Description added in v3.2.0

func (UsersPermissionsUserImpersonatedScopeOutput) ElementType added in v3.2.0

func (UsersPermissionsUserImpersonatedScopeOutput) Policies added in v3.2.0

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutput added in v3.2.0

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutput() UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutputWithContext added in v3.2.0

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput added in v3.2.0

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsUserImpersonatedScopePtrInput added in v3.2.0

type UsersPermissionsUserImpersonatedScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput
	ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(context.Context) UsersPermissionsUserImpersonatedScopePtrOutput
}

UsersPermissionsUserImpersonatedScopePtrInput is an input type that accepts UsersPermissionsUserImpersonatedScopeArgs, UsersPermissionsUserImpersonatedScopePtr and UsersPermissionsUserImpersonatedScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsUserImpersonatedScopePtrInput` via:

        UsersPermissionsUserImpersonatedScopeArgs{...}

or:

        nil

type UsersPermissionsUserImpersonatedScopePtrOutput added in v3.2.0

type UsersPermissionsUserImpersonatedScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsUserImpersonatedScopePtrOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsUserImpersonatedScopePtrOutput) Description added in v3.2.0

func (UsersPermissionsUserImpersonatedScopePtrOutput) Elem added in v3.2.0

func (UsersPermissionsUserImpersonatedScopePtrOutput) ElementType added in v3.2.0

func (UsersPermissionsUserImpersonatedScopePtrOutput) Policies added in v3.2.0

func (UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput added in v3.2.0

func (o UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput

func (UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsViewScope added in v3.2.0

type UsersPermissionsViewScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsViewScopeArgs added in v3.2.0

type UsersPermissionsViewScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsViewScopeArgs) ElementType added in v3.2.0

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutput added in v3.2.0

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutput() UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutputWithContext added in v3.2.0

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutputWithContext(ctx context.Context) UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutput added in v3.2.0

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutputWithContext added in v3.2.0

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutputWithContext(ctx context.Context) UsersPermissionsViewScopePtrOutput

type UsersPermissionsViewScopeInput added in v3.2.0

type UsersPermissionsViewScopeInput interface {
	pulumi.Input

	ToUsersPermissionsViewScopeOutput() UsersPermissionsViewScopeOutput
	ToUsersPermissionsViewScopeOutputWithContext(context.Context) UsersPermissionsViewScopeOutput
}

UsersPermissionsViewScopeInput is an input type that accepts UsersPermissionsViewScopeArgs and UsersPermissionsViewScopeOutput values. You can construct a concrete instance of `UsersPermissionsViewScopeInput` via:

UsersPermissionsViewScopeArgs{...}

type UsersPermissionsViewScopeOutput added in v3.2.0

type UsersPermissionsViewScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsViewScopeOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsViewScopeOutput) Description added in v3.2.0

func (UsersPermissionsViewScopeOutput) ElementType added in v3.2.0

func (UsersPermissionsViewScopeOutput) Policies added in v3.2.0

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutput added in v3.2.0

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutput() UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutputWithContext added in v3.2.0

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutputWithContext(ctx context.Context) UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutput added in v3.2.0

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutputWithContext(ctx context.Context) UsersPermissionsViewScopePtrOutput

type UsersPermissionsViewScopePtrInput added in v3.2.0

type UsersPermissionsViewScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput
	ToUsersPermissionsViewScopePtrOutputWithContext(context.Context) UsersPermissionsViewScopePtrOutput
}

UsersPermissionsViewScopePtrInput is an input type that accepts UsersPermissionsViewScopeArgs, UsersPermissionsViewScopePtr and UsersPermissionsViewScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsViewScopePtrInput` via:

        UsersPermissionsViewScopeArgs{...}

or:

        nil

func UsersPermissionsViewScopePtr added in v3.2.0

type UsersPermissionsViewScopePtrOutput added in v3.2.0

type UsersPermissionsViewScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsViewScopePtrOutput) DecisionStrategy added in v3.2.0

func (UsersPermissionsViewScopePtrOutput) Description added in v3.2.0

func (UsersPermissionsViewScopePtrOutput) Elem added in v3.2.0

func (UsersPermissionsViewScopePtrOutput) ElementType added in v3.2.0

func (UsersPermissionsViewScopePtrOutput) Policies added in v3.2.0

func (UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutput added in v3.2.0

func (o UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput

func (UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutputWithContext added in v3.2.0

func (o UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutputWithContext(ctx context.Context) UsersPermissionsViewScopePtrOutput

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL