openid

package
v3.7.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 12, 2021 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AudienceProtocolMapper

type AudienceProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the audience should be included in the `aud` claim for the id token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the audience should be included in the `aud` claim for the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// A client ID to include within the token's `aud` claim. Conflicts with `includedCustomAudience`. One of `includedClientAudience` or `includedCustomAudience` must be specified.
	IncludedClientAudience pulumi.StringPtrOutput `pulumi:"includedClientAudience"`
	// A custom audience to include within the token's `aud` claim. Conflicts with `includedClientAudience`. One of `includedClientAudience` or `includedCustomAudience` must be specified.
	IncludedCustomAudience pulumi.StringPtrOutput `pulumi:"includedCustomAudience"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing audience protocol mappers within Keycloak.

Audience protocol mappers allow you add audiences to the `aud` claim within issued tokens. The audience can be a custom string, or it can be mapped to the ID of a pre-existing client.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewAudienceProtocolMapper(ctx, "audienceMapper", &openid.AudienceProtocolMapperArgs{
			RealmId:                realm.ID(),
			ClientId:               openidClient.ID(),
			IncludedCustomAudience: pulumi.String("foo"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewAudienceProtocolMapper(ctx, "audienceMapper", &openid.AudienceProtocolMapperArgs{
			RealmId:                realm.ID(),
			ClientScopeId:          clientScope.ID(),
			IncludedCustomAudience: pulumi.String("foo"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/audienceProtocolMapper:AudienceProtocolMapper audience_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/audienceProtocolMapper:AudienceProtocolMapper audience_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetAudienceProtocolMapper

func GetAudienceProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AudienceProtocolMapperState, opts ...pulumi.ResourceOption) (*AudienceProtocolMapper, error)

GetAudienceProtocolMapper gets an existing AudienceProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAudienceProtocolMapper

func NewAudienceProtocolMapper(ctx *pulumi.Context,
	name string, args *AudienceProtocolMapperArgs, opts ...pulumi.ResourceOption) (*AudienceProtocolMapper, error)

NewAudienceProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*AudienceProtocolMapper) ElementType added in v3.1.1

func (*AudienceProtocolMapper) ElementType() reflect.Type

func (*AudienceProtocolMapper) ToAudienceProtocolMapperOutput added in v3.1.1

func (i *AudienceProtocolMapper) ToAudienceProtocolMapperOutput() AudienceProtocolMapperOutput

func (*AudienceProtocolMapper) ToAudienceProtocolMapperOutputWithContext added in v3.1.1

func (i *AudienceProtocolMapper) ToAudienceProtocolMapperOutputWithContext(ctx context.Context) AudienceProtocolMapperOutput

func (*AudienceProtocolMapper) ToAudienceProtocolMapperPtrOutput added in v3.4.1

func (i *AudienceProtocolMapper) ToAudienceProtocolMapperPtrOutput() AudienceProtocolMapperPtrOutput

func (*AudienceProtocolMapper) ToAudienceProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *AudienceProtocolMapper) ToAudienceProtocolMapperPtrOutputWithContext(ctx context.Context) AudienceProtocolMapperPtrOutput

type AudienceProtocolMapperArgs

type AudienceProtocolMapperArgs struct {
	// Indicates if the audience should be included in the `aud` claim for the id token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the audience should be included in the `aud` claim for the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// A client ID to include within the token's `aud` claim. Conflicts with `includedCustomAudience`. One of `includedClientAudience` or `includedCustomAudience` must be specified.
	IncludedClientAudience pulumi.StringPtrInput
	// A custom audience to include within the token's `aud` claim. Conflicts with `includedClientAudience`. One of `includedClientAudience` or `includedCustomAudience` must be specified.
	IncludedCustomAudience pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a AudienceProtocolMapper resource.

func (AudienceProtocolMapperArgs) ElementType

func (AudienceProtocolMapperArgs) ElementType() reflect.Type

type AudienceProtocolMapperArray added in v3.4.1

type AudienceProtocolMapperArray []AudienceProtocolMapperInput

func (AudienceProtocolMapperArray) ElementType added in v3.4.1

func (AudienceProtocolMapperArray) ToAudienceProtocolMapperArrayOutput added in v3.4.1

func (i AudienceProtocolMapperArray) ToAudienceProtocolMapperArrayOutput() AudienceProtocolMapperArrayOutput

func (AudienceProtocolMapperArray) ToAudienceProtocolMapperArrayOutputWithContext added in v3.4.1

func (i AudienceProtocolMapperArray) ToAudienceProtocolMapperArrayOutputWithContext(ctx context.Context) AudienceProtocolMapperArrayOutput

type AudienceProtocolMapperArrayInput added in v3.4.1

type AudienceProtocolMapperArrayInput interface {
	pulumi.Input

	ToAudienceProtocolMapperArrayOutput() AudienceProtocolMapperArrayOutput
	ToAudienceProtocolMapperArrayOutputWithContext(context.Context) AudienceProtocolMapperArrayOutput
}

AudienceProtocolMapperArrayInput is an input type that accepts AudienceProtocolMapperArray and AudienceProtocolMapperArrayOutput values. You can construct a concrete instance of `AudienceProtocolMapperArrayInput` via:

AudienceProtocolMapperArray{ AudienceProtocolMapperArgs{...} }

type AudienceProtocolMapperArrayOutput added in v3.4.1

type AudienceProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (AudienceProtocolMapperArrayOutput) ElementType added in v3.4.1

func (AudienceProtocolMapperArrayOutput) Index added in v3.4.1

func (AudienceProtocolMapperArrayOutput) ToAudienceProtocolMapperArrayOutput added in v3.4.1

func (o AudienceProtocolMapperArrayOutput) ToAudienceProtocolMapperArrayOutput() AudienceProtocolMapperArrayOutput

func (AudienceProtocolMapperArrayOutput) ToAudienceProtocolMapperArrayOutputWithContext added in v3.4.1

func (o AudienceProtocolMapperArrayOutput) ToAudienceProtocolMapperArrayOutputWithContext(ctx context.Context) AudienceProtocolMapperArrayOutput

type AudienceProtocolMapperInput added in v3.1.1

type AudienceProtocolMapperInput interface {
	pulumi.Input

	ToAudienceProtocolMapperOutput() AudienceProtocolMapperOutput
	ToAudienceProtocolMapperOutputWithContext(ctx context.Context) AudienceProtocolMapperOutput
}

type AudienceProtocolMapperMap added in v3.4.1

type AudienceProtocolMapperMap map[string]AudienceProtocolMapperInput

func (AudienceProtocolMapperMap) ElementType added in v3.4.1

func (AudienceProtocolMapperMap) ElementType() reflect.Type

func (AudienceProtocolMapperMap) ToAudienceProtocolMapperMapOutput added in v3.4.1

func (i AudienceProtocolMapperMap) ToAudienceProtocolMapperMapOutput() AudienceProtocolMapperMapOutput

func (AudienceProtocolMapperMap) ToAudienceProtocolMapperMapOutputWithContext added in v3.4.1

func (i AudienceProtocolMapperMap) ToAudienceProtocolMapperMapOutputWithContext(ctx context.Context) AudienceProtocolMapperMapOutput

type AudienceProtocolMapperMapInput added in v3.4.1

type AudienceProtocolMapperMapInput interface {
	pulumi.Input

	ToAudienceProtocolMapperMapOutput() AudienceProtocolMapperMapOutput
	ToAudienceProtocolMapperMapOutputWithContext(context.Context) AudienceProtocolMapperMapOutput
}

AudienceProtocolMapperMapInput is an input type that accepts AudienceProtocolMapperMap and AudienceProtocolMapperMapOutput values. You can construct a concrete instance of `AudienceProtocolMapperMapInput` via:

AudienceProtocolMapperMap{ "key": AudienceProtocolMapperArgs{...} }

type AudienceProtocolMapperMapOutput added in v3.4.1

type AudienceProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (AudienceProtocolMapperMapOutput) ElementType added in v3.4.1

func (AudienceProtocolMapperMapOutput) MapIndex added in v3.4.1

func (AudienceProtocolMapperMapOutput) ToAudienceProtocolMapperMapOutput added in v3.4.1

func (o AudienceProtocolMapperMapOutput) ToAudienceProtocolMapperMapOutput() AudienceProtocolMapperMapOutput

func (AudienceProtocolMapperMapOutput) ToAudienceProtocolMapperMapOutputWithContext added in v3.4.1

func (o AudienceProtocolMapperMapOutput) ToAudienceProtocolMapperMapOutputWithContext(ctx context.Context) AudienceProtocolMapperMapOutput

type AudienceProtocolMapperOutput added in v3.1.1

type AudienceProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (AudienceProtocolMapperOutput) ElementType added in v3.1.1

func (AudienceProtocolMapperOutput) ToAudienceProtocolMapperOutput added in v3.1.1

func (o AudienceProtocolMapperOutput) ToAudienceProtocolMapperOutput() AudienceProtocolMapperOutput

func (AudienceProtocolMapperOutput) ToAudienceProtocolMapperOutputWithContext added in v3.1.1

func (o AudienceProtocolMapperOutput) ToAudienceProtocolMapperOutputWithContext(ctx context.Context) AudienceProtocolMapperOutput

func (AudienceProtocolMapperOutput) ToAudienceProtocolMapperPtrOutput added in v3.4.1

func (o AudienceProtocolMapperOutput) ToAudienceProtocolMapperPtrOutput() AudienceProtocolMapperPtrOutput

func (AudienceProtocolMapperOutput) ToAudienceProtocolMapperPtrOutputWithContext added in v3.4.1

func (o AudienceProtocolMapperOutput) ToAudienceProtocolMapperPtrOutputWithContext(ctx context.Context) AudienceProtocolMapperPtrOutput

type AudienceProtocolMapperPtrInput added in v3.4.1

type AudienceProtocolMapperPtrInput interface {
	pulumi.Input

	ToAudienceProtocolMapperPtrOutput() AudienceProtocolMapperPtrOutput
	ToAudienceProtocolMapperPtrOutputWithContext(ctx context.Context) AudienceProtocolMapperPtrOutput
}

type AudienceProtocolMapperPtrOutput added in v3.4.1

type AudienceProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (AudienceProtocolMapperPtrOutput) ElementType added in v3.4.1

func (AudienceProtocolMapperPtrOutput) ToAudienceProtocolMapperPtrOutput added in v3.4.1

func (o AudienceProtocolMapperPtrOutput) ToAudienceProtocolMapperPtrOutput() AudienceProtocolMapperPtrOutput

func (AudienceProtocolMapperPtrOutput) ToAudienceProtocolMapperPtrOutputWithContext added in v3.4.1

func (o AudienceProtocolMapperPtrOutput) ToAudienceProtocolMapperPtrOutputWithContext(ctx context.Context) AudienceProtocolMapperPtrOutput

type AudienceProtocolMapperState

type AudienceProtocolMapperState struct {
	// Indicates if the audience should be included in the `aud` claim for the id token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the audience should be included in the `aud` claim for the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// A client ID to include within the token's `aud` claim. Conflicts with `includedCustomAudience`. One of `includedClientAudience` or `includedCustomAudience` must be specified.
	IncludedClientAudience pulumi.StringPtrInput
	// A custom audience to include within the token's `aud` claim. Conflicts with `includedClientAudience`. One of `includedClientAudience` or `includedCustomAudience` must be specified.
	IncludedCustomAudience pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (AudienceProtocolMapperState) ElementType

type Client

type Client struct {
	pulumi.CustomResourceState

	// The amount of time in seconds before an access token expires. This will override the default for the realm.
	AccessTokenLifespan pulumi.StringPtrOutput `pulumi:"accessTokenLifespan"`
	// Specifies the type of client, which can be one of the following:
	AccessType pulumi.StringOutput `pulumi:"accessType"`
	// URL to the admin interface of the client.
	AdminUrl pulumi.StringPtrOutput `pulumi:"adminUrl"`
	// Override realm authentication flow bindings
	AuthenticationFlowBindingOverrides ClientAuthenticationFlowBindingOverridesPtrOutput `pulumi:"authenticationFlowBindingOverrides"`
	// When this block is present, fine-grained authorization will be enabled for this client. The client's `accessType` must be `CONFIDENTIAL`, and `serviceAccountsEnabled` must be `true`. This block has the following arguments:
	Authorization ClientAuthorizationPtrOutput `pulumi:"authorization"`
	// Default URL to use when the auth server needs to redirect or link back to the client.
	BaseUrl pulumi.StringPtrOutput `pulumi:"baseUrl"`
	// The Client ID for this client, referenced in the URI during authentication and in issued tokens.
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// Time a client session is allowed to be idle before it expires. Tokens are invalidated when a client session is expired. If not set it uses the standard SSO Session Idle value.
	ClientOfflineSessionIdleTimeout pulumi.StringPtrOutput `pulumi:"clientOfflineSessionIdleTimeout"`
	// Max time before a client session is expired. Tokens are invalidated when a client session is expired. If not set, it uses the standard SSO Session Max value.
	ClientOfflineSessionMaxLifespan pulumi.StringPtrOutput `pulumi:"clientOfflineSessionMaxLifespan"`
	// The secret for clients with an `accessType` of `CONFIDENTIAL` or `BEARER-ONLY`. This value is sensitive and should be treated with the same care as a password. If omitted, this will be generated by Keycloak.
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// Time a client offline session is allowed to be idle before it expires. Offline tokens are invalidated when a client offline session is expired. If not set it uses the Offline Session Idle value.
	ClientSessionIdleTimeout pulumi.StringPtrOutput `pulumi:"clientSessionIdleTimeout"`
	// Max time before a client offline session is expired. Offline tokens are invalidated when a client offline session is expired. If not set, it uses the Offline Session Max value.
	ClientSessionMaxLifespan pulumi.StringPtrOutput `pulumi:"clientSessionMaxLifespan"`
	// When `true`, users have to consent to client access.
	ConsentRequired pulumi.BoolPtrOutput `pulumi:"consentRequired"`
	// The description of this client in the GUI.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// When `true`, the OAuth2 Resource Owner Password Grant will be enabled for this client. Defaults to `false`.
	DirectAccessGrantsEnabled pulumi.BoolPtrOutput `pulumi:"directAccessGrantsEnabled"`
	// When `false`, this client will not be able to initiate a login or obtain access tokens. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// When `true`, the parameter `sessionState` will not be included in OpenID Connect Authentication Response.
	ExcludeSessionStateFromAuthResponse pulumi.BoolPtrOutput `pulumi:"excludeSessionStateFromAuthResponse"`
	// Allow to include all roles mappings in the access token.
	FullScopeAllowed pulumi.BoolPtrOutput `pulumi:"fullScopeAllowed"`
	// When `true`, the OAuth2 Implicit Grant will be enabled for this client. Defaults to `false`.
	ImplicitFlowEnabled pulumi.BoolPtrOutput `pulumi:"implicitFlowEnabled"`
	// The client login theme. This will override the default theme for the realm.
	LoginTheme pulumi.StringPtrOutput `pulumi:"loginTheme"`
	// The display name of this client in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The challenge method to use for Proof Key for Code Exchange. Can be either `plain` or `S256` or set to empty value “.
	PkceCodeChallengeMethod pulumi.StringPtrOutput `pulumi:"pkceCodeChallengeMethod"`
	// The realm this client is attached to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// (Computed) When authorization is enabled for this client, this attribute is the unique ID for the client (the same value as the `.id` attribute).
	ResourceServerId pulumi.StringOutput `pulumi:"resourceServerId"`
	// When specified, this URL is prepended to any relative URLs found within `validRedirectUris`, `webOrigins`, and `adminUrl`. NOTE: Due to limitations in the Keycloak API, when the `rootUrl` attribute is used, the `validRedirectUris`, `webOrigins`, and `adminUrl` attributes will be required.
	RootUrl pulumi.StringPtrOutput `pulumi:"rootUrl"`
	// (Computed) When service accounts are enabled for this client, this attribute is the unique ID for the Keycloak user that represents this service account.
	ServiceAccountUserId pulumi.StringOutput `pulumi:"serviceAccountUserId"`
	// When `true`, the OAuth2 Client Credentials grant will be enabled for this client. Defaults to `false`.
	ServiceAccountsEnabled pulumi.BoolPtrOutput `pulumi:"serviceAccountsEnabled"`
	// When `true`, the OAuth2 Authorization Code Grant will be enabled for this client. Defaults to `false`.
	StandardFlowEnabled pulumi.BoolPtrOutput `pulumi:"standardFlowEnabled"`
	// A list of valid URIs a browser is permitted to redirect to after a successful login or logout. Simple
	// wildcards in the form of an asterisk can be used here. This attribute must be set if either `standardFlowEnabled` or `implicitFlowEnabled`
	// is set to `true`.
	ValidRedirectUris pulumi.StringArrayOutput `pulumi:"validRedirectUris"`
	// A list of allowed CORS origins. `+` can be used to permit all valid redirect URIs, and `*` can be used to permit all origins.
	WebOrigins pulumi.StringArrayOutput `pulumi:"webOrigins"`
}

Allows for creating and managing Keycloak clients that use the OpenID Connect protocol.

Clients are entities that can use Keycloak for user authentication. Typically, clients are applications that redirect users to Keycloak for authentication in order to take advantage of Keycloak's user sessions for SSO.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("test-client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
			LoginTheme: pulumi.String("keycloak"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Clients can be imported using the format `{{realm_id}}/{{client_keycloak_id}}`, where `client_keycloak_id` is the unique ID that Keycloak assigns to the client upon creation. This value can be found in the URI when editing this client in the GUI, and is typically a GUID. Examplebash

```sh

$ pulumi import keycloak:openid/client:Client openid_client my-realm/dcbc4c73-e478-4928-ae2e-d5e420223352

```

func GetClient

func GetClient(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientState, opts ...pulumi.ResourceOption) (*Client, error)

GetClient gets an existing Client resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClient

func NewClient(ctx *pulumi.Context,
	name string, args *ClientArgs, opts ...pulumi.ResourceOption) (*Client, error)

NewClient registers a new resource with the given unique name, arguments, and options.

func (*Client) ElementType added in v3.1.1

func (*Client) ElementType() reflect.Type

func (*Client) ToClientOutput added in v3.1.1

func (i *Client) ToClientOutput() ClientOutput

func (*Client) ToClientOutputWithContext added in v3.1.1

func (i *Client) ToClientOutputWithContext(ctx context.Context) ClientOutput

func (*Client) ToClientPtrOutput added in v3.4.1

func (i *Client) ToClientPtrOutput() ClientPtrOutput

func (*Client) ToClientPtrOutputWithContext added in v3.4.1

func (i *Client) ToClientPtrOutputWithContext(ctx context.Context) ClientPtrOutput

type ClientAggregatePolicy

type ClientAggregatePolicy struct {
	pulumi.CustomResourceState

	DecisionStrategy pulumi.StringOutput      `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput   `pulumi:"description"`
	Logic            pulumi.StringPtrOutput   `pulumi:"logic"`
	Name             pulumi.StringOutput      `pulumi:"name"`
	Policies         pulumi.StringArrayOutput `pulumi:"policies"`
	RealmId          pulumi.StringOutput      `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput      `pulumi:"resourceServerId"`
}

func GetClientAggregatePolicy

func GetClientAggregatePolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientAggregatePolicyState, opts ...pulumi.ResourceOption) (*ClientAggregatePolicy, error)

GetClientAggregatePolicy gets an existing ClientAggregatePolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientAggregatePolicy

func NewClientAggregatePolicy(ctx *pulumi.Context,
	name string, args *ClientAggregatePolicyArgs, opts ...pulumi.ResourceOption) (*ClientAggregatePolicy, error)

NewClientAggregatePolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientAggregatePolicy) ElementType added in v3.1.1

func (*ClientAggregatePolicy) ElementType() reflect.Type

func (*ClientAggregatePolicy) ToClientAggregatePolicyOutput added in v3.1.1

func (i *ClientAggregatePolicy) ToClientAggregatePolicyOutput() ClientAggregatePolicyOutput

func (*ClientAggregatePolicy) ToClientAggregatePolicyOutputWithContext added in v3.1.1

func (i *ClientAggregatePolicy) ToClientAggregatePolicyOutputWithContext(ctx context.Context) ClientAggregatePolicyOutput

func (*ClientAggregatePolicy) ToClientAggregatePolicyPtrOutput added in v3.4.1

func (i *ClientAggregatePolicy) ToClientAggregatePolicyPtrOutput() ClientAggregatePolicyPtrOutput

func (*ClientAggregatePolicy) ToClientAggregatePolicyPtrOutputWithContext added in v3.4.1

func (i *ClientAggregatePolicy) ToClientAggregatePolicyPtrOutputWithContext(ctx context.Context) ClientAggregatePolicyPtrOutput

type ClientAggregatePolicyArgs

type ClientAggregatePolicyArgs struct {
	DecisionStrategy pulumi.StringInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	Policies         pulumi.StringArrayInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
}

The set of arguments for constructing a ClientAggregatePolicy resource.

func (ClientAggregatePolicyArgs) ElementType

func (ClientAggregatePolicyArgs) ElementType() reflect.Type

type ClientAggregatePolicyArray added in v3.4.1

type ClientAggregatePolicyArray []ClientAggregatePolicyInput

func (ClientAggregatePolicyArray) ElementType added in v3.4.1

func (ClientAggregatePolicyArray) ElementType() reflect.Type

func (ClientAggregatePolicyArray) ToClientAggregatePolicyArrayOutput added in v3.4.1

func (i ClientAggregatePolicyArray) ToClientAggregatePolicyArrayOutput() ClientAggregatePolicyArrayOutput

func (ClientAggregatePolicyArray) ToClientAggregatePolicyArrayOutputWithContext added in v3.4.1

func (i ClientAggregatePolicyArray) ToClientAggregatePolicyArrayOutputWithContext(ctx context.Context) ClientAggregatePolicyArrayOutput

type ClientAggregatePolicyArrayInput added in v3.4.1

type ClientAggregatePolicyArrayInput interface {
	pulumi.Input

	ToClientAggregatePolicyArrayOutput() ClientAggregatePolicyArrayOutput
	ToClientAggregatePolicyArrayOutputWithContext(context.Context) ClientAggregatePolicyArrayOutput
}

ClientAggregatePolicyArrayInput is an input type that accepts ClientAggregatePolicyArray and ClientAggregatePolicyArrayOutput values. You can construct a concrete instance of `ClientAggregatePolicyArrayInput` via:

ClientAggregatePolicyArray{ ClientAggregatePolicyArgs{...} }

type ClientAggregatePolicyArrayOutput added in v3.4.1

type ClientAggregatePolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientAggregatePolicyArrayOutput) ElementType added in v3.4.1

func (ClientAggregatePolicyArrayOutput) Index added in v3.4.1

func (ClientAggregatePolicyArrayOutput) ToClientAggregatePolicyArrayOutput added in v3.4.1

func (o ClientAggregatePolicyArrayOutput) ToClientAggregatePolicyArrayOutput() ClientAggregatePolicyArrayOutput

func (ClientAggregatePolicyArrayOutput) ToClientAggregatePolicyArrayOutputWithContext added in v3.4.1

func (o ClientAggregatePolicyArrayOutput) ToClientAggregatePolicyArrayOutputWithContext(ctx context.Context) ClientAggregatePolicyArrayOutput

type ClientAggregatePolicyInput added in v3.1.1

type ClientAggregatePolicyInput interface {
	pulumi.Input

	ToClientAggregatePolicyOutput() ClientAggregatePolicyOutput
	ToClientAggregatePolicyOutputWithContext(ctx context.Context) ClientAggregatePolicyOutput
}

type ClientAggregatePolicyMap added in v3.4.1

type ClientAggregatePolicyMap map[string]ClientAggregatePolicyInput

func (ClientAggregatePolicyMap) ElementType added in v3.4.1

func (ClientAggregatePolicyMap) ElementType() reflect.Type

func (ClientAggregatePolicyMap) ToClientAggregatePolicyMapOutput added in v3.4.1

func (i ClientAggregatePolicyMap) ToClientAggregatePolicyMapOutput() ClientAggregatePolicyMapOutput

func (ClientAggregatePolicyMap) ToClientAggregatePolicyMapOutputWithContext added in v3.4.1

func (i ClientAggregatePolicyMap) ToClientAggregatePolicyMapOutputWithContext(ctx context.Context) ClientAggregatePolicyMapOutput

type ClientAggregatePolicyMapInput added in v3.4.1

type ClientAggregatePolicyMapInput interface {
	pulumi.Input

	ToClientAggregatePolicyMapOutput() ClientAggregatePolicyMapOutput
	ToClientAggregatePolicyMapOutputWithContext(context.Context) ClientAggregatePolicyMapOutput
}

ClientAggregatePolicyMapInput is an input type that accepts ClientAggregatePolicyMap and ClientAggregatePolicyMapOutput values. You can construct a concrete instance of `ClientAggregatePolicyMapInput` via:

ClientAggregatePolicyMap{ "key": ClientAggregatePolicyArgs{...} }

type ClientAggregatePolicyMapOutput added in v3.4.1

type ClientAggregatePolicyMapOutput struct{ *pulumi.OutputState }

func (ClientAggregatePolicyMapOutput) ElementType added in v3.4.1

func (ClientAggregatePolicyMapOutput) MapIndex added in v3.4.1

func (ClientAggregatePolicyMapOutput) ToClientAggregatePolicyMapOutput added in v3.4.1

func (o ClientAggregatePolicyMapOutput) ToClientAggregatePolicyMapOutput() ClientAggregatePolicyMapOutput

func (ClientAggregatePolicyMapOutput) ToClientAggregatePolicyMapOutputWithContext added in v3.4.1

func (o ClientAggregatePolicyMapOutput) ToClientAggregatePolicyMapOutputWithContext(ctx context.Context) ClientAggregatePolicyMapOutput

type ClientAggregatePolicyOutput added in v3.1.1

type ClientAggregatePolicyOutput struct {
	*pulumi.OutputState
}

func (ClientAggregatePolicyOutput) ElementType added in v3.1.1

func (ClientAggregatePolicyOutput) ToClientAggregatePolicyOutput added in v3.1.1

func (o ClientAggregatePolicyOutput) ToClientAggregatePolicyOutput() ClientAggregatePolicyOutput

func (ClientAggregatePolicyOutput) ToClientAggregatePolicyOutputWithContext added in v3.1.1

func (o ClientAggregatePolicyOutput) ToClientAggregatePolicyOutputWithContext(ctx context.Context) ClientAggregatePolicyOutput

func (ClientAggregatePolicyOutput) ToClientAggregatePolicyPtrOutput added in v3.4.1

func (o ClientAggregatePolicyOutput) ToClientAggregatePolicyPtrOutput() ClientAggregatePolicyPtrOutput

func (ClientAggregatePolicyOutput) ToClientAggregatePolicyPtrOutputWithContext added in v3.4.1

func (o ClientAggregatePolicyOutput) ToClientAggregatePolicyPtrOutputWithContext(ctx context.Context) ClientAggregatePolicyPtrOutput

type ClientAggregatePolicyPtrInput added in v3.4.1

type ClientAggregatePolicyPtrInput interface {
	pulumi.Input

	ToClientAggregatePolicyPtrOutput() ClientAggregatePolicyPtrOutput
	ToClientAggregatePolicyPtrOutputWithContext(ctx context.Context) ClientAggregatePolicyPtrOutput
}

type ClientAggregatePolicyPtrOutput added in v3.4.1

type ClientAggregatePolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientAggregatePolicyPtrOutput) ElementType added in v3.4.1

func (ClientAggregatePolicyPtrOutput) ToClientAggregatePolicyPtrOutput added in v3.4.1

func (o ClientAggregatePolicyPtrOutput) ToClientAggregatePolicyPtrOutput() ClientAggregatePolicyPtrOutput

func (ClientAggregatePolicyPtrOutput) ToClientAggregatePolicyPtrOutputWithContext added in v3.4.1

func (o ClientAggregatePolicyPtrOutput) ToClientAggregatePolicyPtrOutputWithContext(ctx context.Context) ClientAggregatePolicyPtrOutput

type ClientAggregatePolicyState

type ClientAggregatePolicyState struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	Policies         pulumi.StringArrayInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
}

func (ClientAggregatePolicyState) ElementType

func (ClientAggregatePolicyState) ElementType() reflect.Type

type ClientArgs

type ClientArgs struct {
	// The amount of time in seconds before an access token expires. This will override the default for the realm.
	AccessTokenLifespan pulumi.StringPtrInput
	// Specifies the type of client, which can be one of the following:
	AccessType pulumi.StringInput
	// URL to the admin interface of the client.
	AdminUrl pulumi.StringPtrInput
	// Override realm authentication flow bindings
	AuthenticationFlowBindingOverrides ClientAuthenticationFlowBindingOverridesPtrInput
	// When this block is present, fine-grained authorization will be enabled for this client. The client's `accessType` must be `CONFIDENTIAL`, and `serviceAccountsEnabled` must be `true`. This block has the following arguments:
	Authorization ClientAuthorizationPtrInput
	// Default URL to use when the auth server needs to redirect or link back to the client.
	BaseUrl pulumi.StringPtrInput
	// The Client ID for this client, referenced in the URI during authentication and in issued tokens.
	ClientId pulumi.StringInput
	// Time a client session is allowed to be idle before it expires. Tokens are invalidated when a client session is expired. If not set it uses the standard SSO Session Idle value.
	ClientOfflineSessionIdleTimeout pulumi.StringPtrInput
	// Max time before a client session is expired. Tokens are invalidated when a client session is expired. If not set, it uses the standard SSO Session Max value.
	ClientOfflineSessionMaxLifespan pulumi.StringPtrInput
	// The secret for clients with an `accessType` of `CONFIDENTIAL` or `BEARER-ONLY`. This value is sensitive and should be treated with the same care as a password. If omitted, this will be generated by Keycloak.
	ClientSecret pulumi.StringPtrInput
	// Time a client offline session is allowed to be idle before it expires. Offline tokens are invalidated when a client offline session is expired. If not set it uses the Offline Session Idle value.
	ClientSessionIdleTimeout pulumi.StringPtrInput
	// Max time before a client offline session is expired. Offline tokens are invalidated when a client offline session is expired. If not set, it uses the Offline Session Max value.
	ClientSessionMaxLifespan pulumi.StringPtrInput
	// When `true`, users have to consent to client access.
	ConsentRequired pulumi.BoolPtrInput
	// The description of this client in the GUI.
	Description pulumi.StringPtrInput
	// When `true`, the OAuth2 Resource Owner Password Grant will be enabled for this client. Defaults to `false`.
	DirectAccessGrantsEnabled pulumi.BoolPtrInput
	// When `false`, this client will not be able to initiate a login or obtain access tokens. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// When `true`, the parameter `sessionState` will not be included in OpenID Connect Authentication Response.
	ExcludeSessionStateFromAuthResponse pulumi.BoolPtrInput
	// Allow to include all roles mappings in the access token.
	FullScopeAllowed pulumi.BoolPtrInput
	// When `true`, the OAuth2 Implicit Grant will be enabled for this client. Defaults to `false`.
	ImplicitFlowEnabled pulumi.BoolPtrInput
	// The client login theme. This will override the default theme for the realm.
	LoginTheme pulumi.StringPtrInput
	// The display name of this client in the GUI.
	Name pulumi.StringPtrInput
	// The challenge method to use for Proof Key for Code Exchange. Can be either `plain` or `S256` or set to empty value “.
	PkceCodeChallengeMethod pulumi.StringPtrInput
	// The realm this client is attached to.
	RealmId pulumi.StringInput
	// When specified, this URL is prepended to any relative URLs found within `validRedirectUris`, `webOrigins`, and `adminUrl`. NOTE: Due to limitations in the Keycloak API, when the `rootUrl` attribute is used, the `validRedirectUris`, `webOrigins`, and `adminUrl` attributes will be required.
	RootUrl pulumi.StringPtrInput
	// When `true`, the OAuth2 Client Credentials grant will be enabled for this client. Defaults to `false`.
	ServiceAccountsEnabled pulumi.BoolPtrInput
	// When `true`, the OAuth2 Authorization Code Grant will be enabled for this client. Defaults to `false`.
	StandardFlowEnabled pulumi.BoolPtrInput
	// A list of valid URIs a browser is permitted to redirect to after a successful login or logout. Simple
	// wildcards in the form of an asterisk can be used here. This attribute must be set if either `standardFlowEnabled` or `implicitFlowEnabled`
	// is set to `true`.
	ValidRedirectUris pulumi.StringArrayInput
	// A list of allowed CORS origins. `+` can be used to permit all valid redirect URIs, and `*` can be used to permit all origins.
	WebOrigins pulumi.StringArrayInput
}

The set of arguments for constructing a Client resource.

func (ClientArgs) ElementType

func (ClientArgs) ElementType() reflect.Type

type ClientArray added in v3.4.1

type ClientArray []ClientInput

func (ClientArray) ElementType added in v3.4.1

func (ClientArray) ElementType() reflect.Type

func (ClientArray) ToClientArrayOutput added in v3.4.1

func (i ClientArray) ToClientArrayOutput() ClientArrayOutput

func (ClientArray) ToClientArrayOutputWithContext added in v3.4.1

func (i ClientArray) ToClientArrayOutputWithContext(ctx context.Context) ClientArrayOutput

type ClientArrayInput added in v3.4.1

type ClientArrayInput interface {
	pulumi.Input

	ToClientArrayOutput() ClientArrayOutput
	ToClientArrayOutputWithContext(context.Context) ClientArrayOutput
}

ClientArrayInput is an input type that accepts ClientArray and ClientArrayOutput values. You can construct a concrete instance of `ClientArrayInput` via:

ClientArray{ ClientArgs{...} }

type ClientArrayOutput added in v3.4.1

type ClientArrayOutput struct{ *pulumi.OutputState }

func (ClientArrayOutput) ElementType added in v3.4.1

func (ClientArrayOutput) ElementType() reflect.Type

func (ClientArrayOutput) Index added in v3.4.1

func (ClientArrayOutput) ToClientArrayOutput added in v3.4.1

func (o ClientArrayOutput) ToClientArrayOutput() ClientArrayOutput

func (ClientArrayOutput) ToClientArrayOutputWithContext added in v3.4.1

func (o ClientArrayOutput) ToClientArrayOutputWithContext(ctx context.Context) ClientArrayOutput

type ClientAuthenticationFlowBindingOverrides

type ClientAuthenticationFlowBindingOverrides struct {
	// Browser flow id, (flow needs to exist)
	BrowserId *string `pulumi:"browserId"`
	// Direct grant flow id (flow needs to exist)
	DirectGrantId *string `pulumi:"directGrantId"`
}

type ClientAuthenticationFlowBindingOverridesArgs

type ClientAuthenticationFlowBindingOverridesArgs struct {
	// Browser flow id, (flow needs to exist)
	BrowserId pulumi.StringPtrInput `pulumi:"browserId"`
	// Direct grant flow id (flow needs to exist)
	DirectGrantId pulumi.StringPtrInput `pulumi:"directGrantId"`
}

func (ClientAuthenticationFlowBindingOverridesArgs) ElementType

func (ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesOutput

func (i ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesOutput() ClientAuthenticationFlowBindingOverridesOutput

func (ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesOutputWithContext

func (i ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesOutputWithContext(ctx context.Context) ClientAuthenticationFlowBindingOverridesOutput

func (ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesPtrOutput

func (i ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesPtrOutput() ClientAuthenticationFlowBindingOverridesPtrOutput

func (ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext

func (i ClientAuthenticationFlowBindingOverridesArgs) ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext(ctx context.Context) ClientAuthenticationFlowBindingOverridesPtrOutput

type ClientAuthenticationFlowBindingOverridesInput

type ClientAuthenticationFlowBindingOverridesInput interface {
	pulumi.Input

	ToClientAuthenticationFlowBindingOverridesOutput() ClientAuthenticationFlowBindingOverridesOutput
	ToClientAuthenticationFlowBindingOverridesOutputWithContext(context.Context) ClientAuthenticationFlowBindingOverridesOutput
}

ClientAuthenticationFlowBindingOverridesInput is an input type that accepts ClientAuthenticationFlowBindingOverridesArgs and ClientAuthenticationFlowBindingOverridesOutput values. You can construct a concrete instance of `ClientAuthenticationFlowBindingOverridesInput` via:

ClientAuthenticationFlowBindingOverridesArgs{...}

type ClientAuthenticationFlowBindingOverridesOutput

type ClientAuthenticationFlowBindingOverridesOutput struct{ *pulumi.OutputState }

func (ClientAuthenticationFlowBindingOverridesOutput) BrowserId

Browser flow id, (flow needs to exist)

func (ClientAuthenticationFlowBindingOverridesOutput) DirectGrantId

Direct grant flow id (flow needs to exist)

func (ClientAuthenticationFlowBindingOverridesOutput) ElementType

func (ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesOutput

func (o ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesOutput() ClientAuthenticationFlowBindingOverridesOutput

func (ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesOutputWithContext

func (o ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesOutputWithContext(ctx context.Context) ClientAuthenticationFlowBindingOverridesOutput

func (ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesPtrOutput

func (o ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesPtrOutput() ClientAuthenticationFlowBindingOverridesPtrOutput

func (ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext

func (o ClientAuthenticationFlowBindingOverridesOutput) ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext(ctx context.Context) ClientAuthenticationFlowBindingOverridesPtrOutput

type ClientAuthenticationFlowBindingOverridesPtrInput

type ClientAuthenticationFlowBindingOverridesPtrInput interface {
	pulumi.Input

	ToClientAuthenticationFlowBindingOverridesPtrOutput() ClientAuthenticationFlowBindingOverridesPtrOutput
	ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext(context.Context) ClientAuthenticationFlowBindingOverridesPtrOutput
}

ClientAuthenticationFlowBindingOverridesPtrInput is an input type that accepts ClientAuthenticationFlowBindingOverridesArgs, ClientAuthenticationFlowBindingOverridesPtr and ClientAuthenticationFlowBindingOverridesPtrOutput values. You can construct a concrete instance of `ClientAuthenticationFlowBindingOverridesPtrInput` via:

        ClientAuthenticationFlowBindingOverridesArgs{...}

or:

        nil

type ClientAuthenticationFlowBindingOverridesPtrOutput

type ClientAuthenticationFlowBindingOverridesPtrOutput struct{ *pulumi.OutputState }

func (ClientAuthenticationFlowBindingOverridesPtrOutput) BrowserId

Browser flow id, (flow needs to exist)

func (ClientAuthenticationFlowBindingOverridesPtrOutput) DirectGrantId

Direct grant flow id (flow needs to exist)

func (ClientAuthenticationFlowBindingOverridesPtrOutput) Elem

func (ClientAuthenticationFlowBindingOverridesPtrOutput) ElementType

func (ClientAuthenticationFlowBindingOverridesPtrOutput) ToClientAuthenticationFlowBindingOverridesPtrOutput

func (o ClientAuthenticationFlowBindingOverridesPtrOutput) ToClientAuthenticationFlowBindingOverridesPtrOutput() ClientAuthenticationFlowBindingOverridesPtrOutput

func (ClientAuthenticationFlowBindingOverridesPtrOutput) ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext

func (o ClientAuthenticationFlowBindingOverridesPtrOutput) ToClientAuthenticationFlowBindingOverridesPtrOutputWithContext(ctx context.Context) ClientAuthenticationFlowBindingOverridesPtrOutput

type ClientAuthorization

type ClientAuthorization struct {
	// When `true`, resources can be managed remotely by the resource server. Defaults to `false`.
	AllowRemoteResourceManagement *bool `pulumi:"allowRemoteResourceManagement"`
	// Dictates how the policies associated with a given permission are evaluated and how a final decision is obtained. Could be one of `AFFIRMATIVE`, `CONSENSUS`, or `UNANIMOUS`. Applies to permissions.
	DecisionStrategy *string `pulumi:"decisionStrategy"`
	// When `true`, defaults set by Keycloak will be respected. Defaults to `false`.
	KeepDefaults *bool `pulumi:"keepDefaults"`
	// Dictates how policies are enforced when evaluating authorization requests. Can be one of `ENFORCING`, `PERMISSIVE`, or `DISABLED`.
	PolicyEnforcementMode string `pulumi:"policyEnforcementMode"`
}

type ClientAuthorizationArgs

type ClientAuthorizationArgs struct {
	// When `true`, resources can be managed remotely by the resource server. Defaults to `false`.
	AllowRemoteResourceManagement pulumi.BoolPtrInput `pulumi:"allowRemoteResourceManagement"`
	// Dictates how the policies associated with a given permission are evaluated and how a final decision is obtained. Could be one of `AFFIRMATIVE`, `CONSENSUS`, or `UNANIMOUS`. Applies to permissions.
	DecisionStrategy pulumi.StringPtrInput `pulumi:"decisionStrategy"`
	// When `true`, defaults set by Keycloak will be respected. Defaults to `false`.
	KeepDefaults pulumi.BoolPtrInput `pulumi:"keepDefaults"`
	// Dictates how policies are enforced when evaluating authorization requests. Can be one of `ENFORCING`, `PERMISSIVE`, or `DISABLED`.
	PolicyEnforcementMode pulumi.StringInput `pulumi:"policyEnforcementMode"`
}

func (ClientAuthorizationArgs) ElementType

func (ClientAuthorizationArgs) ElementType() reflect.Type

func (ClientAuthorizationArgs) ToClientAuthorizationOutput

func (i ClientAuthorizationArgs) ToClientAuthorizationOutput() ClientAuthorizationOutput

func (ClientAuthorizationArgs) ToClientAuthorizationOutputWithContext

func (i ClientAuthorizationArgs) ToClientAuthorizationOutputWithContext(ctx context.Context) ClientAuthorizationOutput

func (ClientAuthorizationArgs) ToClientAuthorizationPtrOutput

func (i ClientAuthorizationArgs) ToClientAuthorizationPtrOutput() ClientAuthorizationPtrOutput

func (ClientAuthorizationArgs) ToClientAuthorizationPtrOutputWithContext

func (i ClientAuthorizationArgs) ToClientAuthorizationPtrOutputWithContext(ctx context.Context) ClientAuthorizationPtrOutput

type ClientAuthorizationInput

type ClientAuthorizationInput interface {
	pulumi.Input

	ToClientAuthorizationOutput() ClientAuthorizationOutput
	ToClientAuthorizationOutputWithContext(context.Context) ClientAuthorizationOutput
}

ClientAuthorizationInput is an input type that accepts ClientAuthorizationArgs and ClientAuthorizationOutput values. You can construct a concrete instance of `ClientAuthorizationInput` via:

ClientAuthorizationArgs{...}

type ClientAuthorizationOutput

type ClientAuthorizationOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationOutput) AllowRemoteResourceManagement

func (o ClientAuthorizationOutput) AllowRemoteResourceManagement() pulumi.BoolPtrOutput

When `true`, resources can be managed remotely by the resource server. Defaults to `false`.

func (ClientAuthorizationOutput) DecisionStrategy added in v3.2.0

func (o ClientAuthorizationOutput) DecisionStrategy() pulumi.StringPtrOutput

Dictates how the policies associated with a given permission are evaluated and how a final decision is obtained. Could be one of `AFFIRMATIVE`, `CONSENSUS`, or `UNANIMOUS`. Applies to permissions.

func (ClientAuthorizationOutput) ElementType

func (ClientAuthorizationOutput) ElementType() reflect.Type

func (ClientAuthorizationOutput) KeepDefaults

When `true`, defaults set by Keycloak will be respected. Defaults to `false`.

func (ClientAuthorizationOutput) PolicyEnforcementMode

func (o ClientAuthorizationOutput) PolicyEnforcementMode() pulumi.StringOutput

Dictates how policies are enforced when evaluating authorization requests. Can be one of `ENFORCING`, `PERMISSIVE`, or `DISABLED`.

func (ClientAuthorizationOutput) ToClientAuthorizationOutput

func (o ClientAuthorizationOutput) ToClientAuthorizationOutput() ClientAuthorizationOutput

func (ClientAuthorizationOutput) ToClientAuthorizationOutputWithContext

func (o ClientAuthorizationOutput) ToClientAuthorizationOutputWithContext(ctx context.Context) ClientAuthorizationOutput

func (ClientAuthorizationOutput) ToClientAuthorizationPtrOutput

func (o ClientAuthorizationOutput) ToClientAuthorizationPtrOutput() ClientAuthorizationPtrOutput

func (ClientAuthorizationOutput) ToClientAuthorizationPtrOutputWithContext

func (o ClientAuthorizationOutput) ToClientAuthorizationPtrOutputWithContext(ctx context.Context) ClientAuthorizationPtrOutput

type ClientAuthorizationPermission

type ClientAuthorizationPermission struct {
	pulumi.CustomResourceState

	DecisionStrategy pulumi.StringPtrOutput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput   `pulumi:"description"`
	Name             pulumi.StringOutput      `pulumi:"name"`
	Policies         pulumi.StringArrayOutput `pulumi:"policies"`
	RealmId          pulumi.StringOutput      `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput      `pulumi:"resourceServerId"`
	Resources        pulumi.StringArrayOutput `pulumi:"resources"`
	Scopes           pulumi.StringArrayOutput `pulumi:"scopes"`
	Type             pulumi.StringPtrOutput   `pulumi:"type"`
}

func GetClientAuthorizationPermission

func GetClientAuthorizationPermission(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientAuthorizationPermissionState, opts ...pulumi.ResourceOption) (*ClientAuthorizationPermission, error)

GetClientAuthorizationPermission gets an existing ClientAuthorizationPermission resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientAuthorizationPermission

func NewClientAuthorizationPermission(ctx *pulumi.Context,
	name string, args *ClientAuthorizationPermissionArgs, opts ...pulumi.ResourceOption) (*ClientAuthorizationPermission, error)

NewClientAuthorizationPermission registers a new resource with the given unique name, arguments, and options.

func (*ClientAuthorizationPermission) ElementType added in v3.1.1

func (*ClientAuthorizationPermission) ToClientAuthorizationPermissionOutput added in v3.1.1

func (i *ClientAuthorizationPermission) ToClientAuthorizationPermissionOutput() ClientAuthorizationPermissionOutput

func (*ClientAuthorizationPermission) ToClientAuthorizationPermissionOutputWithContext added in v3.1.1

func (i *ClientAuthorizationPermission) ToClientAuthorizationPermissionOutputWithContext(ctx context.Context) ClientAuthorizationPermissionOutput

func (*ClientAuthorizationPermission) ToClientAuthorizationPermissionPtrOutput added in v3.4.1

func (i *ClientAuthorizationPermission) ToClientAuthorizationPermissionPtrOutput() ClientAuthorizationPermissionPtrOutput

func (*ClientAuthorizationPermission) ToClientAuthorizationPermissionPtrOutputWithContext added in v3.4.1

func (i *ClientAuthorizationPermission) ToClientAuthorizationPermissionPtrOutputWithContext(ctx context.Context) ClientAuthorizationPermissionPtrOutput

type ClientAuthorizationPermissionArgs

type ClientAuthorizationPermissionArgs struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	Policies         pulumi.StringArrayInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
	Resources        pulumi.StringArrayInput
	Scopes           pulumi.StringArrayInput
	Type             pulumi.StringPtrInput
}

The set of arguments for constructing a ClientAuthorizationPermission resource.

func (ClientAuthorizationPermissionArgs) ElementType

type ClientAuthorizationPermissionArray added in v3.4.1

type ClientAuthorizationPermissionArray []ClientAuthorizationPermissionInput

func (ClientAuthorizationPermissionArray) ElementType added in v3.4.1

func (ClientAuthorizationPermissionArray) ToClientAuthorizationPermissionArrayOutput added in v3.4.1

func (i ClientAuthorizationPermissionArray) ToClientAuthorizationPermissionArrayOutput() ClientAuthorizationPermissionArrayOutput

func (ClientAuthorizationPermissionArray) ToClientAuthorizationPermissionArrayOutputWithContext added in v3.4.1

func (i ClientAuthorizationPermissionArray) ToClientAuthorizationPermissionArrayOutputWithContext(ctx context.Context) ClientAuthorizationPermissionArrayOutput

type ClientAuthorizationPermissionArrayInput added in v3.4.1

type ClientAuthorizationPermissionArrayInput interface {
	pulumi.Input

	ToClientAuthorizationPermissionArrayOutput() ClientAuthorizationPermissionArrayOutput
	ToClientAuthorizationPermissionArrayOutputWithContext(context.Context) ClientAuthorizationPermissionArrayOutput
}

ClientAuthorizationPermissionArrayInput is an input type that accepts ClientAuthorizationPermissionArray and ClientAuthorizationPermissionArrayOutput values. You can construct a concrete instance of `ClientAuthorizationPermissionArrayInput` via:

ClientAuthorizationPermissionArray{ ClientAuthorizationPermissionArgs{...} }

type ClientAuthorizationPermissionArrayOutput added in v3.4.1

type ClientAuthorizationPermissionArrayOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationPermissionArrayOutput) ElementType added in v3.4.1

func (ClientAuthorizationPermissionArrayOutput) Index added in v3.4.1

func (ClientAuthorizationPermissionArrayOutput) ToClientAuthorizationPermissionArrayOutput added in v3.4.1

func (o ClientAuthorizationPermissionArrayOutput) ToClientAuthorizationPermissionArrayOutput() ClientAuthorizationPermissionArrayOutput

func (ClientAuthorizationPermissionArrayOutput) ToClientAuthorizationPermissionArrayOutputWithContext added in v3.4.1

func (o ClientAuthorizationPermissionArrayOutput) ToClientAuthorizationPermissionArrayOutputWithContext(ctx context.Context) ClientAuthorizationPermissionArrayOutput

type ClientAuthorizationPermissionInput added in v3.1.1

type ClientAuthorizationPermissionInput interface {
	pulumi.Input

	ToClientAuthorizationPermissionOutput() ClientAuthorizationPermissionOutput
	ToClientAuthorizationPermissionOutputWithContext(ctx context.Context) ClientAuthorizationPermissionOutput
}

type ClientAuthorizationPermissionMap added in v3.4.1

type ClientAuthorizationPermissionMap map[string]ClientAuthorizationPermissionInput

func (ClientAuthorizationPermissionMap) ElementType added in v3.4.1

func (ClientAuthorizationPermissionMap) ToClientAuthorizationPermissionMapOutput added in v3.4.1

func (i ClientAuthorizationPermissionMap) ToClientAuthorizationPermissionMapOutput() ClientAuthorizationPermissionMapOutput

func (ClientAuthorizationPermissionMap) ToClientAuthorizationPermissionMapOutputWithContext added in v3.4.1

func (i ClientAuthorizationPermissionMap) ToClientAuthorizationPermissionMapOutputWithContext(ctx context.Context) ClientAuthorizationPermissionMapOutput

type ClientAuthorizationPermissionMapInput added in v3.4.1

type ClientAuthorizationPermissionMapInput interface {
	pulumi.Input

	ToClientAuthorizationPermissionMapOutput() ClientAuthorizationPermissionMapOutput
	ToClientAuthorizationPermissionMapOutputWithContext(context.Context) ClientAuthorizationPermissionMapOutput
}

ClientAuthorizationPermissionMapInput is an input type that accepts ClientAuthorizationPermissionMap and ClientAuthorizationPermissionMapOutput values. You can construct a concrete instance of `ClientAuthorizationPermissionMapInput` via:

ClientAuthorizationPermissionMap{ "key": ClientAuthorizationPermissionArgs{...} }

type ClientAuthorizationPermissionMapOutput added in v3.4.1

type ClientAuthorizationPermissionMapOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationPermissionMapOutput) ElementType added in v3.4.1

func (ClientAuthorizationPermissionMapOutput) MapIndex added in v3.4.1

func (ClientAuthorizationPermissionMapOutput) ToClientAuthorizationPermissionMapOutput added in v3.4.1

func (o ClientAuthorizationPermissionMapOutput) ToClientAuthorizationPermissionMapOutput() ClientAuthorizationPermissionMapOutput

func (ClientAuthorizationPermissionMapOutput) ToClientAuthorizationPermissionMapOutputWithContext added in v3.4.1

func (o ClientAuthorizationPermissionMapOutput) ToClientAuthorizationPermissionMapOutputWithContext(ctx context.Context) ClientAuthorizationPermissionMapOutput

type ClientAuthorizationPermissionOutput added in v3.1.1

type ClientAuthorizationPermissionOutput struct {
	*pulumi.OutputState
}

func (ClientAuthorizationPermissionOutput) ElementType added in v3.1.1

func (ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionOutput added in v3.1.1

func (o ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionOutput() ClientAuthorizationPermissionOutput

func (ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionOutputWithContext added in v3.1.1

func (o ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionOutputWithContext(ctx context.Context) ClientAuthorizationPermissionOutput

func (ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionPtrOutput added in v3.4.1

func (o ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionPtrOutput() ClientAuthorizationPermissionPtrOutput

func (ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionPtrOutputWithContext added in v3.4.1

func (o ClientAuthorizationPermissionOutput) ToClientAuthorizationPermissionPtrOutputWithContext(ctx context.Context) ClientAuthorizationPermissionPtrOutput

type ClientAuthorizationPermissionPtrInput added in v3.4.1

type ClientAuthorizationPermissionPtrInput interface {
	pulumi.Input

	ToClientAuthorizationPermissionPtrOutput() ClientAuthorizationPermissionPtrOutput
	ToClientAuthorizationPermissionPtrOutputWithContext(ctx context.Context) ClientAuthorizationPermissionPtrOutput
}

type ClientAuthorizationPermissionPtrOutput added in v3.4.1

type ClientAuthorizationPermissionPtrOutput struct {
	*pulumi.OutputState
}

func (ClientAuthorizationPermissionPtrOutput) ElementType added in v3.4.1

func (ClientAuthorizationPermissionPtrOutput) ToClientAuthorizationPermissionPtrOutput added in v3.4.1

func (o ClientAuthorizationPermissionPtrOutput) ToClientAuthorizationPermissionPtrOutput() ClientAuthorizationPermissionPtrOutput

func (ClientAuthorizationPermissionPtrOutput) ToClientAuthorizationPermissionPtrOutputWithContext added in v3.4.1

func (o ClientAuthorizationPermissionPtrOutput) ToClientAuthorizationPermissionPtrOutputWithContext(ctx context.Context) ClientAuthorizationPermissionPtrOutput

type ClientAuthorizationPermissionState

type ClientAuthorizationPermissionState struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	Policies         pulumi.StringArrayInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
	Resources        pulumi.StringArrayInput
	Scopes           pulumi.StringArrayInput
	Type             pulumi.StringPtrInput
}

func (ClientAuthorizationPermissionState) ElementType

type ClientAuthorizationPtrInput

type ClientAuthorizationPtrInput interface {
	pulumi.Input

	ToClientAuthorizationPtrOutput() ClientAuthorizationPtrOutput
	ToClientAuthorizationPtrOutputWithContext(context.Context) ClientAuthorizationPtrOutput
}

ClientAuthorizationPtrInput is an input type that accepts ClientAuthorizationArgs, ClientAuthorizationPtr and ClientAuthorizationPtrOutput values. You can construct a concrete instance of `ClientAuthorizationPtrInput` via:

        ClientAuthorizationArgs{...}

or:

        nil

type ClientAuthorizationPtrOutput

type ClientAuthorizationPtrOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationPtrOutput) AllowRemoteResourceManagement

func (o ClientAuthorizationPtrOutput) AllowRemoteResourceManagement() pulumi.BoolPtrOutput

When `true`, resources can be managed remotely by the resource server. Defaults to `false`.

func (ClientAuthorizationPtrOutput) DecisionStrategy added in v3.2.0

Dictates how the policies associated with a given permission are evaluated and how a final decision is obtained. Could be one of `AFFIRMATIVE`, `CONSENSUS`, or `UNANIMOUS`. Applies to permissions.

func (ClientAuthorizationPtrOutput) Elem

func (ClientAuthorizationPtrOutput) ElementType

func (ClientAuthorizationPtrOutput) KeepDefaults

When `true`, defaults set by Keycloak will be respected. Defaults to `false`.

func (ClientAuthorizationPtrOutput) PolicyEnforcementMode

func (o ClientAuthorizationPtrOutput) PolicyEnforcementMode() pulumi.StringPtrOutput

Dictates how policies are enforced when evaluating authorization requests. Can be one of `ENFORCING`, `PERMISSIVE`, or `DISABLED`.

func (ClientAuthorizationPtrOutput) ToClientAuthorizationPtrOutput

func (o ClientAuthorizationPtrOutput) ToClientAuthorizationPtrOutput() ClientAuthorizationPtrOutput

func (ClientAuthorizationPtrOutput) ToClientAuthorizationPtrOutputWithContext

func (o ClientAuthorizationPtrOutput) ToClientAuthorizationPtrOutputWithContext(ctx context.Context) ClientAuthorizationPtrOutput

type ClientAuthorizationResource

type ClientAuthorizationResource struct {
	pulumi.CustomResourceState

	Attributes         pulumi.MapOutput         `pulumi:"attributes"`
	DisplayName        pulumi.StringPtrOutput   `pulumi:"displayName"`
	IconUri            pulumi.StringPtrOutput   `pulumi:"iconUri"`
	Name               pulumi.StringOutput      `pulumi:"name"`
	OwnerManagedAccess pulumi.BoolPtrOutput     `pulumi:"ownerManagedAccess"`
	RealmId            pulumi.StringOutput      `pulumi:"realmId"`
	ResourceServerId   pulumi.StringOutput      `pulumi:"resourceServerId"`
	Scopes             pulumi.StringArrayOutput `pulumi:"scopes"`
	Type               pulumi.StringPtrOutput   `pulumi:"type"`
	Uris               pulumi.StringArrayOutput `pulumi:"uris"`
}

func GetClientAuthorizationResource

func GetClientAuthorizationResource(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientAuthorizationResourceState, opts ...pulumi.ResourceOption) (*ClientAuthorizationResource, error)

GetClientAuthorizationResource gets an existing ClientAuthorizationResource resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientAuthorizationResource

func NewClientAuthorizationResource(ctx *pulumi.Context,
	name string, args *ClientAuthorizationResourceArgs, opts ...pulumi.ResourceOption) (*ClientAuthorizationResource, error)

NewClientAuthorizationResource registers a new resource with the given unique name, arguments, and options.

func (*ClientAuthorizationResource) ElementType added in v3.1.1

func (*ClientAuthorizationResource) ElementType() reflect.Type

func (*ClientAuthorizationResource) ToClientAuthorizationResourceOutput added in v3.1.1

func (i *ClientAuthorizationResource) ToClientAuthorizationResourceOutput() ClientAuthorizationResourceOutput

func (*ClientAuthorizationResource) ToClientAuthorizationResourceOutputWithContext added in v3.1.1

func (i *ClientAuthorizationResource) ToClientAuthorizationResourceOutputWithContext(ctx context.Context) ClientAuthorizationResourceOutput

func (*ClientAuthorizationResource) ToClientAuthorizationResourcePtrOutput added in v3.4.1

func (i *ClientAuthorizationResource) ToClientAuthorizationResourcePtrOutput() ClientAuthorizationResourcePtrOutput

func (*ClientAuthorizationResource) ToClientAuthorizationResourcePtrOutputWithContext added in v3.4.1

func (i *ClientAuthorizationResource) ToClientAuthorizationResourcePtrOutputWithContext(ctx context.Context) ClientAuthorizationResourcePtrOutput

type ClientAuthorizationResourceArgs

type ClientAuthorizationResourceArgs struct {
	Attributes         pulumi.MapInput
	DisplayName        pulumi.StringPtrInput
	IconUri            pulumi.StringPtrInput
	Name               pulumi.StringPtrInput
	OwnerManagedAccess pulumi.BoolPtrInput
	RealmId            pulumi.StringInput
	ResourceServerId   pulumi.StringInput
	Scopes             pulumi.StringArrayInput
	Type               pulumi.StringPtrInput
	Uris               pulumi.StringArrayInput
}

The set of arguments for constructing a ClientAuthorizationResource resource.

func (ClientAuthorizationResourceArgs) ElementType

type ClientAuthorizationResourceArray added in v3.4.1

type ClientAuthorizationResourceArray []ClientAuthorizationResourceInput

func (ClientAuthorizationResourceArray) ElementType added in v3.4.1

func (ClientAuthorizationResourceArray) ToClientAuthorizationResourceArrayOutput added in v3.4.1

func (i ClientAuthorizationResourceArray) ToClientAuthorizationResourceArrayOutput() ClientAuthorizationResourceArrayOutput

func (ClientAuthorizationResourceArray) ToClientAuthorizationResourceArrayOutputWithContext added in v3.4.1

func (i ClientAuthorizationResourceArray) ToClientAuthorizationResourceArrayOutputWithContext(ctx context.Context) ClientAuthorizationResourceArrayOutput

type ClientAuthorizationResourceArrayInput added in v3.4.1

type ClientAuthorizationResourceArrayInput interface {
	pulumi.Input

	ToClientAuthorizationResourceArrayOutput() ClientAuthorizationResourceArrayOutput
	ToClientAuthorizationResourceArrayOutputWithContext(context.Context) ClientAuthorizationResourceArrayOutput
}

ClientAuthorizationResourceArrayInput is an input type that accepts ClientAuthorizationResourceArray and ClientAuthorizationResourceArrayOutput values. You can construct a concrete instance of `ClientAuthorizationResourceArrayInput` via:

ClientAuthorizationResourceArray{ ClientAuthorizationResourceArgs{...} }

type ClientAuthorizationResourceArrayOutput added in v3.4.1

type ClientAuthorizationResourceArrayOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationResourceArrayOutput) ElementType added in v3.4.1

func (ClientAuthorizationResourceArrayOutput) Index added in v3.4.1

func (ClientAuthorizationResourceArrayOutput) ToClientAuthorizationResourceArrayOutput added in v3.4.1

func (o ClientAuthorizationResourceArrayOutput) ToClientAuthorizationResourceArrayOutput() ClientAuthorizationResourceArrayOutput

func (ClientAuthorizationResourceArrayOutput) ToClientAuthorizationResourceArrayOutputWithContext added in v3.4.1

func (o ClientAuthorizationResourceArrayOutput) ToClientAuthorizationResourceArrayOutputWithContext(ctx context.Context) ClientAuthorizationResourceArrayOutput

type ClientAuthorizationResourceInput added in v3.1.1

type ClientAuthorizationResourceInput interface {
	pulumi.Input

	ToClientAuthorizationResourceOutput() ClientAuthorizationResourceOutput
	ToClientAuthorizationResourceOutputWithContext(ctx context.Context) ClientAuthorizationResourceOutput
}

type ClientAuthorizationResourceMap added in v3.4.1

type ClientAuthorizationResourceMap map[string]ClientAuthorizationResourceInput

func (ClientAuthorizationResourceMap) ElementType added in v3.4.1

func (ClientAuthorizationResourceMap) ToClientAuthorizationResourceMapOutput added in v3.4.1

func (i ClientAuthorizationResourceMap) ToClientAuthorizationResourceMapOutput() ClientAuthorizationResourceMapOutput

func (ClientAuthorizationResourceMap) ToClientAuthorizationResourceMapOutputWithContext added in v3.4.1

func (i ClientAuthorizationResourceMap) ToClientAuthorizationResourceMapOutputWithContext(ctx context.Context) ClientAuthorizationResourceMapOutput

type ClientAuthorizationResourceMapInput added in v3.4.1

type ClientAuthorizationResourceMapInput interface {
	pulumi.Input

	ToClientAuthorizationResourceMapOutput() ClientAuthorizationResourceMapOutput
	ToClientAuthorizationResourceMapOutputWithContext(context.Context) ClientAuthorizationResourceMapOutput
}

ClientAuthorizationResourceMapInput is an input type that accepts ClientAuthorizationResourceMap and ClientAuthorizationResourceMapOutput values. You can construct a concrete instance of `ClientAuthorizationResourceMapInput` via:

ClientAuthorizationResourceMap{ "key": ClientAuthorizationResourceArgs{...} }

type ClientAuthorizationResourceMapOutput added in v3.4.1

type ClientAuthorizationResourceMapOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationResourceMapOutput) ElementType added in v3.4.1

func (ClientAuthorizationResourceMapOutput) MapIndex added in v3.4.1

func (ClientAuthorizationResourceMapOutput) ToClientAuthorizationResourceMapOutput added in v3.4.1

func (o ClientAuthorizationResourceMapOutput) ToClientAuthorizationResourceMapOutput() ClientAuthorizationResourceMapOutput

func (ClientAuthorizationResourceMapOutput) ToClientAuthorizationResourceMapOutputWithContext added in v3.4.1

func (o ClientAuthorizationResourceMapOutput) ToClientAuthorizationResourceMapOutputWithContext(ctx context.Context) ClientAuthorizationResourceMapOutput

type ClientAuthorizationResourceOutput added in v3.1.1

type ClientAuthorizationResourceOutput struct {
	*pulumi.OutputState
}

func (ClientAuthorizationResourceOutput) ElementType added in v3.1.1

func (ClientAuthorizationResourceOutput) ToClientAuthorizationResourceOutput added in v3.1.1

func (o ClientAuthorizationResourceOutput) ToClientAuthorizationResourceOutput() ClientAuthorizationResourceOutput

func (ClientAuthorizationResourceOutput) ToClientAuthorizationResourceOutputWithContext added in v3.1.1

func (o ClientAuthorizationResourceOutput) ToClientAuthorizationResourceOutputWithContext(ctx context.Context) ClientAuthorizationResourceOutput

func (ClientAuthorizationResourceOutput) ToClientAuthorizationResourcePtrOutput added in v3.4.1

func (o ClientAuthorizationResourceOutput) ToClientAuthorizationResourcePtrOutput() ClientAuthorizationResourcePtrOutput

func (ClientAuthorizationResourceOutput) ToClientAuthorizationResourcePtrOutputWithContext added in v3.4.1

func (o ClientAuthorizationResourceOutput) ToClientAuthorizationResourcePtrOutputWithContext(ctx context.Context) ClientAuthorizationResourcePtrOutput

type ClientAuthorizationResourcePtrInput added in v3.4.1

type ClientAuthorizationResourcePtrInput interface {
	pulumi.Input

	ToClientAuthorizationResourcePtrOutput() ClientAuthorizationResourcePtrOutput
	ToClientAuthorizationResourcePtrOutputWithContext(ctx context.Context) ClientAuthorizationResourcePtrOutput
}

type ClientAuthorizationResourcePtrOutput added in v3.4.1

type ClientAuthorizationResourcePtrOutput struct {
	*pulumi.OutputState
}

func (ClientAuthorizationResourcePtrOutput) ElementType added in v3.4.1

func (ClientAuthorizationResourcePtrOutput) ToClientAuthorizationResourcePtrOutput added in v3.4.1

func (o ClientAuthorizationResourcePtrOutput) ToClientAuthorizationResourcePtrOutput() ClientAuthorizationResourcePtrOutput

func (ClientAuthorizationResourcePtrOutput) ToClientAuthorizationResourcePtrOutputWithContext added in v3.4.1

func (o ClientAuthorizationResourcePtrOutput) ToClientAuthorizationResourcePtrOutputWithContext(ctx context.Context) ClientAuthorizationResourcePtrOutput

type ClientAuthorizationResourceState

type ClientAuthorizationResourceState struct {
	Attributes         pulumi.MapInput
	DisplayName        pulumi.StringPtrInput
	IconUri            pulumi.StringPtrInput
	Name               pulumi.StringPtrInput
	OwnerManagedAccess pulumi.BoolPtrInput
	RealmId            pulumi.StringPtrInput
	ResourceServerId   pulumi.StringPtrInput
	Scopes             pulumi.StringArrayInput
	Type               pulumi.StringPtrInput
	Uris               pulumi.StringArrayInput
}

func (ClientAuthorizationResourceState) ElementType

type ClientAuthorizationScope

type ClientAuthorizationScope struct {
	pulumi.CustomResourceState

	DisplayName      pulumi.StringPtrOutput `pulumi:"displayName"`
	IconUri          pulumi.StringPtrOutput `pulumi:"iconUri"`
	Name             pulumi.StringOutput    `pulumi:"name"`
	RealmId          pulumi.StringOutput    `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput    `pulumi:"resourceServerId"`
}

func GetClientAuthorizationScope

func GetClientAuthorizationScope(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientAuthorizationScopeState, opts ...pulumi.ResourceOption) (*ClientAuthorizationScope, error)

GetClientAuthorizationScope gets an existing ClientAuthorizationScope resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientAuthorizationScope

func NewClientAuthorizationScope(ctx *pulumi.Context,
	name string, args *ClientAuthorizationScopeArgs, opts ...pulumi.ResourceOption) (*ClientAuthorizationScope, error)

NewClientAuthorizationScope registers a new resource with the given unique name, arguments, and options.

func (*ClientAuthorizationScope) ElementType added in v3.1.1

func (*ClientAuthorizationScope) ElementType() reflect.Type

func (*ClientAuthorizationScope) ToClientAuthorizationScopeOutput added in v3.1.1

func (i *ClientAuthorizationScope) ToClientAuthorizationScopeOutput() ClientAuthorizationScopeOutput

func (*ClientAuthorizationScope) ToClientAuthorizationScopeOutputWithContext added in v3.1.1

func (i *ClientAuthorizationScope) ToClientAuthorizationScopeOutputWithContext(ctx context.Context) ClientAuthorizationScopeOutput

func (*ClientAuthorizationScope) ToClientAuthorizationScopePtrOutput added in v3.4.1

func (i *ClientAuthorizationScope) ToClientAuthorizationScopePtrOutput() ClientAuthorizationScopePtrOutput

func (*ClientAuthorizationScope) ToClientAuthorizationScopePtrOutputWithContext added in v3.4.1

func (i *ClientAuthorizationScope) ToClientAuthorizationScopePtrOutputWithContext(ctx context.Context) ClientAuthorizationScopePtrOutput

type ClientAuthorizationScopeArgs

type ClientAuthorizationScopeArgs struct {
	DisplayName      pulumi.StringPtrInput
	IconUri          pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
}

The set of arguments for constructing a ClientAuthorizationScope resource.

func (ClientAuthorizationScopeArgs) ElementType

type ClientAuthorizationScopeArray added in v3.4.1

type ClientAuthorizationScopeArray []ClientAuthorizationScopeInput

func (ClientAuthorizationScopeArray) ElementType added in v3.4.1

func (ClientAuthorizationScopeArray) ToClientAuthorizationScopeArrayOutput added in v3.4.1

func (i ClientAuthorizationScopeArray) ToClientAuthorizationScopeArrayOutput() ClientAuthorizationScopeArrayOutput

func (ClientAuthorizationScopeArray) ToClientAuthorizationScopeArrayOutputWithContext added in v3.4.1

func (i ClientAuthorizationScopeArray) ToClientAuthorizationScopeArrayOutputWithContext(ctx context.Context) ClientAuthorizationScopeArrayOutput

type ClientAuthorizationScopeArrayInput added in v3.4.1

type ClientAuthorizationScopeArrayInput interface {
	pulumi.Input

	ToClientAuthorizationScopeArrayOutput() ClientAuthorizationScopeArrayOutput
	ToClientAuthorizationScopeArrayOutputWithContext(context.Context) ClientAuthorizationScopeArrayOutput
}

ClientAuthorizationScopeArrayInput is an input type that accepts ClientAuthorizationScopeArray and ClientAuthorizationScopeArrayOutput values. You can construct a concrete instance of `ClientAuthorizationScopeArrayInput` via:

ClientAuthorizationScopeArray{ ClientAuthorizationScopeArgs{...} }

type ClientAuthorizationScopeArrayOutput added in v3.4.1

type ClientAuthorizationScopeArrayOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationScopeArrayOutput) ElementType added in v3.4.1

func (ClientAuthorizationScopeArrayOutput) Index added in v3.4.1

func (ClientAuthorizationScopeArrayOutput) ToClientAuthorizationScopeArrayOutput added in v3.4.1

func (o ClientAuthorizationScopeArrayOutput) ToClientAuthorizationScopeArrayOutput() ClientAuthorizationScopeArrayOutput

func (ClientAuthorizationScopeArrayOutput) ToClientAuthorizationScopeArrayOutputWithContext added in v3.4.1

func (o ClientAuthorizationScopeArrayOutput) ToClientAuthorizationScopeArrayOutputWithContext(ctx context.Context) ClientAuthorizationScopeArrayOutput

type ClientAuthorizationScopeInput added in v3.1.1

type ClientAuthorizationScopeInput interface {
	pulumi.Input

	ToClientAuthorizationScopeOutput() ClientAuthorizationScopeOutput
	ToClientAuthorizationScopeOutputWithContext(ctx context.Context) ClientAuthorizationScopeOutput
}

type ClientAuthorizationScopeMap added in v3.4.1

type ClientAuthorizationScopeMap map[string]ClientAuthorizationScopeInput

func (ClientAuthorizationScopeMap) ElementType added in v3.4.1

func (ClientAuthorizationScopeMap) ToClientAuthorizationScopeMapOutput added in v3.4.1

func (i ClientAuthorizationScopeMap) ToClientAuthorizationScopeMapOutput() ClientAuthorizationScopeMapOutput

func (ClientAuthorizationScopeMap) ToClientAuthorizationScopeMapOutputWithContext added in v3.4.1

func (i ClientAuthorizationScopeMap) ToClientAuthorizationScopeMapOutputWithContext(ctx context.Context) ClientAuthorizationScopeMapOutput

type ClientAuthorizationScopeMapInput added in v3.4.1

type ClientAuthorizationScopeMapInput interface {
	pulumi.Input

	ToClientAuthorizationScopeMapOutput() ClientAuthorizationScopeMapOutput
	ToClientAuthorizationScopeMapOutputWithContext(context.Context) ClientAuthorizationScopeMapOutput
}

ClientAuthorizationScopeMapInput is an input type that accepts ClientAuthorizationScopeMap and ClientAuthorizationScopeMapOutput values. You can construct a concrete instance of `ClientAuthorizationScopeMapInput` via:

ClientAuthorizationScopeMap{ "key": ClientAuthorizationScopeArgs{...} }

type ClientAuthorizationScopeMapOutput added in v3.4.1

type ClientAuthorizationScopeMapOutput struct{ *pulumi.OutputState }

func (ClientAuthorizationScopeMapOutput) ElementType added in v3.4.1

func (ClientAuthorizationScopeMapOutput) MapIndex added in v3.4.1

func (ClientAuthorizationScopeMapOutput) ToClientAuthorizationScopeMapOutput added in v3.4.1

func (o ClientAuthorizationScopeMapOutput) ToClientAuthorizationScopeMapOutput() ClientAuthorizationScopeMapOutput

func (ClientAuthorizationScopeMapOutput) ToClientAuthorizationScopeMapOutputWithContext added in v3.4.1

func (o ClientAuthorizationScopeMapOutput) ToClientAuthorizationScopeMapOutputWithContext(ctx context.Context) ClientAuthorizationScopeMapOutput

type ClientAuthorizationScopeOutput added in v3.1.1

type ClientAuthorizationScopeOutput struct {
	*pulumi.OutputState
}

func (ClientAuthorizationScopeOutput) ElementType added in v3.1.1

func (ClientAuthorizationScopeOutput) ToClientAuthorizationScopeOutput added in v3.1.1

func (o ClientAuthorizationScopeOutput) ToClientAuthorizationScopeOutput() ClientAuthorizationScopeOutput

func (ClientAuthorizationScopeOutput) ToClientAuthorizationScopeOutputWithContext added in v3.1.1

func (o ClientAuthorizationScopeOutput) ToClientAuthorizationScopeOutputWithContext(ctx context.Context) ClientAuthorizationScopeOutput

func (ClientAuthorizationScopeOutput) ToClientAuthorizationScopePtrOutput added in v3.4.1

func (o ClientAuthorizationScopeOutput) ToClientAuthorizationScopePtrOutput() ClientAuthorizationScopePtrOutput

func (ClientAuthorizationScopeOutput) ToClientAuthorizationScopePtrOutputWithContext added in v3.4.1

func (o ClientAuthorizationScopeOutput) ToClientAuthorizationScopePtrOutputWithContext(ctx context.Context) ClientAuthorizationScopePtrOutput

type ClientAuthorizationScopePtrInput added in v3.4.1

type ClientAuthorizationScopePtrInput interface {
	pulumi.Input

	ToClientAuthorizationScopePtrOutput() ClientAuthorizationScopePtrOutput
	ToClientAuthorizationScopePtrOutputWithContext(ctx context.Context) ClientAuthorizationScopePtrOutput
}

type ClientAuthorizationScopePtrOutput added in v3.4.1

type ClientAuthorizationScopePtrOutput struct {
	*pulumi.OutputState
}

func (ClientAuthorizationScopePtrOutput) ElementType added in v3.4.1

func (ClientAuthorizationScopePtrOutput) ToClientAuthorizationScopePtrOutput added in v3.4.1

func (o ClientAuthorizationScopePtrOutput) ToClientAuthorizationScopePtrOutput() ClientAuthorizationScopePtrOutput

func (ClientAuthorizationScopePtrOutput) ToClientAuthorizationScopePtrOutputWithContext added in v3.4.1

func (o ClientAuthorizationScopePtrOutput) ToClientAuthorizationScopePtrOutputWithContext(ctx context.Context) ClientAuthorizationScopePtrOutput

type ClientAuthorizationScopeState

type ClientAuthorizationScopeState struct {
	DisplayName      pulumi.StringPtrInput
	IconUri          pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
}

func (ClientAuthorizationScopeState) ElementType

type ClientDefaultScopes

type ClientDefaultScopes struct {
	pulumi.CustomResourceState

	// The ID of the client to attach default scopes to. Note that this is the unique ID of the client generated by Keycloak.
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// An array of client scope names to attach to this client.
	DefaultScopes pulumi.StringArrayOutput `pulumi:"defaultScopes"`
	// The realm this client and scopes exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## Import

This resource does not support import. Instead of importing, feel free to create this resource as if it did not already exist on the server.

func GetClientDefaultScopes

func GetClientDefaultScopes(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientDefaultScopesState, opts ...pulumi.ResourceOption) (*ClientDefaultScopes, error)

GetClientDefaultScopes gets an existing ClientDefaultScopes resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientDefaultScopes

func NewClientDefaultScopes(ctx *pulumi.Context,
	name string, args *ClientDefaultScopesArgs, opts ...pulumi.ResourceOption) (*ClientDefaultScopes, error)

NewClientDefaultScopes registers a new resource with the given unique name, arguments, and options.

func (*ClientDefaultScopes) ElementType added in v3.1.1

func (*ClientDefaultScopes) ElementType() reflect.Type

func (*ClientDefaultScopes) ToClientDefaultScopesOutput added in v3.1.1

func (i *ClientDefaultScopes) ToClientDefaultScopesOutput() ClientDefaultScopesOutput

func (*ClientDefaultScopes) ToClientDefaultScopesOutputWithContext added in v3.1.1

func (i *ClientDefaultScopes) ToClientDefaultScopesOutputWithContext(ctx context.Context) ClientDefaultScopesOutput

func (*ClientDefaultScopes) ToClientDefaultScopesPtrOutput added in v3.4.1

func (i *ClientDefaultScopes) ToClientDefaultScopesPtrOutput() ClientDefaultScopesPtrOutput

func (*ClientDefaultScopes) ToClientDefaultScopesPtrOutputWithContext added in v3.4.1

func (i *ClientDefaultScopes) ToClientDefaultScopesPtrOutputWithContext(ctx context.Context) ClientDefaultScopesPtrOutput

type ClientDefaultScopesArgs

type ClientDefaultScopesArgs struct {
	// The ID of the client to attach default scopes to. Note that this is the unique ID of the client generated by Keycloak.
	ClientId pulumi.StringInput
	// An array of client scope names to attach to this client.
	DefaultScopes pulumi.StringArrayInput
	// The realm this client and scopes exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a ClientDefaultScopes resource.

func (ClientDefaultScopesArgs) ElementType

func (ClientDefaultScopesArgs) ElementType() reflect.Type

type ClientDefaultScopesArray added in v3.4.1

type ClientDefaultScopesArray []ClientDefaultScopesInput

func (ClientDefaultScopesArray) ElementType added in v3.4.1

func (ClientDefaultScopesArray) ElementType() reflect.Type

func (ClientDefaultScopesArray) ToClientDefaultScopesArrayOutput added in v3.4.1

func (i ClientDefaultScopesArray) ToClientDefaultScopesArrayOutput() ClientDefaultScopesArrayOutput

func (ClientDefaultScopesArray) ToClientDefaultScopesArrayOutputWithContext added in v3.4.1

func (i ClientDefaultScopesArray) ToClientDefaultScopesArrayOutputWithContext(ctx context.Context) ClientDefaultScopesArrayOutput

type ClientDefaultScopesArrayInput added in v3.4.1

type ClientDefaultScopesArrayInput interface {
	pulumi.Input

	ToClientDefaultScopesArrayOutput() ClientDefaultScopesArrayOutput
	ToClientDefaultScopesArrayOutputWithContext(context.Context) ClientDefaultScopesArrayOutput
}

ClientDefaultScopesArrayInput is an input type that accepts ClientDefaultScopesArray and ClientDefaultScopesArrayOutput values. You can construct a concrete instance of `ClientDefaultScopesArrayInput` via:

ClientDefaultScopesArray{ ClientDefaultScopesArgs{...} }

type ClientDefaultScopesArrayOutput added in v3.4.1

type ClientDefaultScopesArrayOutput struct{ *pulumi.OutputState }

func (ClientDefaultScopesArrayOutput) ElementType added in v3.4.1

func (ClientDefaultScopesArrayOutput) Index added in v3.4.1

func (ClientDefaultScopesArrayOutput) ToClientDefaultScopesArrayOutput added in v3.4.1

func (o ClientDefaultScopesArrayOutput) ToClientDefaultScopesArrayOutput() ClientDefaultScopesArrayOutput

func (ClientDefaultScopesArrayOutput) ToClientDefaultScopesArrayOutputWithContext added in v3.4.1

func (o ClientDefaultScopesArrayOutput) ToClientDefaultScopesArrayOutputWithContext(ctx context.Context) ClientDefaultScopesArrayOutput

type ClientDefaultScopesInput added in v3.1.1

type ClientDefaultScopesInput interface {
	pulumi.Input

	ToClientDefaultScopesOutput() ClientDefaultScopesOutput
	ToClientDefaultScopesOutputWithContext(ctx context.Context) ClientDefaultScopesOutput
}

type ClientDefaultScopesMap added in v3.4.1

type ClientDefaultScopesMap map[string]ClientDefaultScopesInput

func (ClientDefaultScopesMap) ElementType added in v3.4.1

func (ClientDefaultScopesMap) ElementType() reflect.Type

func (ClientDefaultScopesMap) ToClientDefaultScopesMapOutput added in v3.4.1

func (i ClientDefaultScopesMap) ToClientDefaultScopesMapOutput() ClientDefaultScopesMapOutput

func (ClientDefaultScopesMap) ToClientDefaultScopesMapOutputWithContext added in v3.4.1

func (i ClientDefaultScopesMap) ToClientDefaultScopesMapOutputWithContext(ctx context.Context) ClientDefaultScopesMapOutput

type ClientDefaultScopesMapInput added in v3.4.1

type ClientDefaultScopesMapInput interface {
	pulumi.Input

	ToClientDefaultScopesMapOutput() ClientDefaultScopesMapOutput
	ToClientDefaultScopesMapOutputWithContext(context.Context) ClientDefaultScopesMapOutput
}

ClientDefaultScopesMapInput is an input type that accepts ClientDefaultScopesMap and ClientDefaultScopesMapOutput values. You can construct a concrete instance of `ClientDefaultScopesMapInput` via:

ClientDefaultScopesMap{ "key": ClientDefaultScopesArgs{...} }

type ClientDefaultScopesMapOutput added in v3.4.1

type ClientDefaultScopesMapOutput struct{ *pulumi.OutputState }

func (ClientDefaultScopesMapOutput) ElementType added in v3.4.1

func (ClientDefaultScopesMapOutput) MapIndex added in v3.4.1

func (ClientDefaultScopesMapOutput) ToClientDefaultScopesMapOutput added in v3.4.1

func (o ClientDefaultScopesMapOutput) ToClientDefaultScopesMapOutput() ClientDefaultScopesMapOutput

func (ClientDefaultScopesMapOutput) ToClientDefaultScopesMapOutputWithContext added in v3.4.1

func (o ClientDefaultScopesMapOutput) ToClientDefaultScopesMapOutputWithContext(ctx context.Context) ClientDefaultScopesMapOutput

type ClientDefaultScopesOutput added in v3.1.1

type ClientDefaultScopesOutput struct {
	*pulumi.OutputState
}

func (ClientDefaultScopesOutput) ElementType added in v3.1.1

func (ClientDefaultScopesOutput) ElementType() reflect.Type

func (ClientDefaultScopesOutput) ToClientDefaultScopesOutput added in v3.1.1

func (o ClientDefaultScopesOutput) ToClientDefaultScopesOutput() ClientDefaultScopesOutput

func (ClientDefaultScopesOutput) ToClientDefaultScopesOutputWithContext added in v3.1.1

func (o ClientDefaultScopesOutput) ToClientDefaultScopesOutputWithContext(ctx context.Context) ClientDefaultScopesOutput

func (ClientDefaultScopesOutput) ToClientDefaultScopesPtrOutput added in v3.4.1

func (o ClientDefaultScopesOutput) ToClientDefaultScopesPtrOutput() ClientDefaultScopesPtrOutput

func (ClientDefaultScopesOutput) ToClientDefaultScopesPtrOutputWithContext added in v3.4.1

func (o ClientDefaultScopesOutput) ToClientDefaultScopesPtrOutputWithContext(ctx context.Context) ClientDefaultScopesPtrOutput

type ClientDefaultScopesPtrInput added in v3.4.1

type ClientDefaultScopesPtrInput interface {
	pulumi.Input

	ToClientDefaultScopesPtrOutput() ClientDefaultScopesPtrOutput
	ToClientDefaultScopesPtrOutputWithContext(ctx context.Context) ClientDefaultScopesPtrOutput
}

type ClientDefaultScopesPtrOutput added in v3.4.1

type ClientDefaultScopesPtrOutput struct {
	*pulumi.OutputState
}

func (ClientDefaultScopesPtrOutput) ElementType added in v3.4.1

func (ClientDefaultScopesPtrOutput) ToClientDefaultScopesPtrOutput added in v3.4.1

func (o ClientDefaultScopesPtrOutput) ToClientDefaultScopesPtrOutput() ClientDefaultScopesPtrOutput

func (ClientDefaultScopesPtrOutput) ToClientDefaultScopesPtrOutputWithContext added in v3.4.1

func (o ClientDefaultScopesPtrOutput) ToClientDefaultScopesPtrOutputWithContext(ctx context.Context) ClientDefaultScopesPtrOutput

type ClientDefaultScopesState

type ClientDefaultScopesState struct {
	// The ID of the client to attach default scopes to. Note that this is the unique ID of the client generated by Keycloak.
	ClientId pulumi.StringPtrInput
	// An array of client scope names to attach to this client.
	DefaultScopes pulumi.StringArrayInput
	// The realm this client and scopes exists in.
	RealmId pulumi.StringPtrInput
}

func (ClientDefaultScopesState) ElementType

func (ClientDefaultScopesState) ElementType() reflect.Type

type ClientGroupPolicy

type ClientGroupPolicy struct {
	pulumi.CustomResourceState

	DecisionStrategy pulumi.StringOutput               `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput            `pulumi:"description"`
	Groups           ClientGroupPolicyGroupArrayOutput `pulumi:"groups"`
	GroupsClaim      pulumi.StringPtrOutput            `pulumi:"groupsClaim"`
	Logic            pulumi.StringPtrOutput            `pulumi:"logic"`
	Name             pulumi.StringOutput               `pulumi:"name"`
	RealmId          pulumi.StringOutput               `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput               `pulumi:"resourceServerId"`
}

func GetClientGroupPolicy

func GetClientGroupPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientGroupPolicyState, opts ...pulumi.ResourceOption) (*ClientGroupPolicy, error)

GetClientGroupPolicy gets an existing ClientGroupPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientGroupPolicy

func NewClientGroupPolicy(ctx *pulumi.Context,
	name string, args *ClientGroupPolicyArgs, opts ...pulumi.ResourceOption) (*ClientGroupPolicy, error)

NewClientGroupPolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientGroupPolicy) ElementType added in v3.1.1

func (*ClientGroupPolicy) ElementType() reflect.Type

func (*ClientGroupPolicy) ToClientGroupPolicyOutput added in v3.1.1

func (i *ClientGroupPolicy) ToClientGroupPolicyOutput() ClientGroupPolicyOutput

func (*ClientGroupPolicy) ToClientGroupPolicyOutputWithContext added in v3.1.1

func (i *ClientGroupPolicy) ToClientGroupPolicyOutputWithContext(ctx context.Context) ClientGroupPolicyOutput

func (*ClientGroupPolicy) ToClientGroupPolicyPtrOutput added in v3.4.1

func (i *ClientGroupPolicy) ToClientGroupPolicyPtrOutput() ClientGroupPolicyPtrOutput

func (*ClientGroupPolicy) ToClientGroupPolicyPtrOutputWithContext added in v3.4.1

func (i *ClientGroupPolicy) ToClientGroupPolicyPtrOutputWithContext(ctx context.Context) ClientGroupPolicyPtrOutput

type ClientGroupPolicyArgs

type ClientGroupPolicyArgs struct {
	DecisionStrategy pulumi.StringInput
	Description      pulumi.StringPtrInput
	Groups           ClientGroupPolicyGroupArrayInput
	GroupsClaim      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
}

The set of arguments for constructing a ClientGroupPolicy resource.

func (ClientGroupPolicyArgs) ElementType

func (ClientGroupPolicyArgs) ElementType() reflect.Type

type ClientGroupPolicyArray added in v3.4.1

type ClientGroupPolicyArray []ClientGroupPolicyInput

func (ClientGroupPolicyArray) ElementType added in v3.4.1

func (ClientGroupPolicyArray) ElementType() reflect.Type

func (ClientGroupPolicyArray) ToClientGroupPolicyArrayOutput added in v3.4.1

func (i ClientGroupPolicyArray) ToClientGroupPolicyArrayOutput() ClientGroupPolicyArrayOutput

func (ClientGroupPolicyArray) ToClientGroupPolicyArrayOutputWithContext added in v3.4.1

func (i ClientGroupPolicyArray) ToClientGroupPolicyArrayOutputWithContext(ctx context.Context) ClientGroupPolicyArrayOutput

type ClientGroupPolicyArrayInput added in v3.4.1

type ClientGroupPolicyArrayInput interface {
	pulumi.Input

	ToClientGroupPolicyArrayOutput() ClientGroupPolicyArrayOutput
	ToClientGroupPolicyArrayOutputWithContext(context.Context) ClientGroupPolicyArrayOutput
}

ClientGroupPolicyArrayInput is an input type that accepts ClientGroupPolicyArray and ClientGroupPolicyArrayOutput values. You can construct a concrete instance of `ClientGroupPolicyArrayInput` via:

ClientGroupPolicyArray{ ClientGroupPolicyArgs{...} }

type ClientGroupPolicyArrayOutput added in v3.4.1

type ClientGroupPolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientGroupPolicyArrayOutput) ElementType added in v3.4.1

func (ClientGroupPolicyArrayOutput) Index added in v3.4.1

func (ClientGroupPolicyArrayOutput) ToClientGroupPolicyArrayOutput added in v3.4.1

func (o ClientGroupPolicyArrayOutput) ToClientGroupPolicyArrayOutput() ClientGroupPolicyArrayOutput

func (ClientGroupPolicyArrayOutput) ToClientGroupPolicyArrayOutputWithContext added in v3.4.1

func (o ClientGroupPolicyArrayOutput) ToClientGroupPolicyArrayOutputWithContext(ctx context.Context) ClientGroupPolicyArrayOutput

type ClientGroupPolicyGroup

type ClientGroupPolicyGroup struct {
	ExtendChildren bool   `pulumi:"extendChildren"`
	Id             string `pulumi:"id"`
	Path           string `pulumi:"path"`
}

type ClientGroupPolicyGroupArgs

type ClientGroupPolicyGroupArgs struct {
	ExtendChildren pulumi.BoolInput   `pulumi:"extendChildren"`
	Id             pulumi.StringInput `pulumi:"id"`
	Path           pulumi.StringInput `pulumi:"path"`
}

func (ClientGroupPolicyGroupArgs) ElementType

func (ClientGroupPolicyGroupArgs) ElementType() reflect.Type

func (ClientGroupPolicyGroupArgs) ToClientGroupPolicyGroupOutput

func (i ClientGroupPolicyGroupArgs) ToClientGroupPolicyGroupOutput() ClientGroupPolicyGroupOutput

func (ClientGroupPolicyGroupArgs) ToClientGroupPolicyGroupOutputWithContext

func (i ClientGroupPolicyGroupArgs) ToClientGroupPolicyGroupOutputWithContext(ctx context.Context) ClientGroupPolicyGroupOutput

type ClientGroupPolicyGroupArray

type ClientGroupPolicyGroupArray []ClientGroupPolicyGroupInput

func (ClientGroupPolicyGroupArray) ElementType

func (ClientGroupPolicyGroupArray) ToClientGroupPolicyGroupArrayOutput

func (i ClientGroupPolicyGroupArray) ToClientGroupPolicyGroupArrayOutput() ClientGroupPolicyGroupArrayOutput

func (ClientGroupPolicyGroupArray) ToClientGroupPolicyGroupArrayOutputWithContext

func (i ClientGroupPolicyGroupArray) ToClientGroupPolicyGroupArrayOutputWithContext(ctx context.Context) ClientGroupPolicyGroupArrayOutput

type ClientGroupPolicyGroupArrayInput

type ClientGroupPolicyGroupArrayInput interface {
	pulumi.Input

	ToClientGroupPolicyGroupArrayOutput() ClientGroupPolicyGroupArrayOutput
	ToClientGroupPolicyGroupArrayOutputWithContext(context.Context) ClientGroupPolicyGroupArrayOutput
}

ClientGroupPolicyGroupArrayInput is an input type that accepts ClientGroupPolicyGroupArray and ClientGroupPolicyGroupArrayOutput values. You can construct a concrete instance of `ClientGroupPolicyGroupArrayInput` via:

ClientGroupPolicyGroupArray{ ClientGroupPolicyGroupArgs{...} }

type ClientGroupPolicyGroupArrayOutput

type ClientGroupPolicyGroupArrayOutput struct{ *pulumi.OutputState }

func (ClientGroupPolicyGroupArrayOutput) ElementType

func (ClientGroupPolicyGroupArrayOutput) Index

func (ClientGroupPolicyGroupArrayOutput) ToClientGroupPolicyGroupArrayOutput

func (o ClientGroupPolicyGroupArrayOutput) ToClientGroupPolicyGroupArrayOutput() ClientGroupPolicyGroupArrayOutput

func (ClientGroupPolicyGroupArrayOutput) ToClientGroupPolicyGroupArrayOutputWithContext

func (o ClientGroupPolicyGroupArrayOutput) ToClientGroupPolicyGroupArrayOutputWithContext(ctx context.Context) ClientGroupPolicyGroupArrayOutput

type ClientGroupPolicyGroupInput

type ClientGroupPolicyGroupInput interface {
	pulumi.Input

	ToClientGroupPolicyGroupOutput() ClientGroupPolicyGroupOutput
	ToClientGroupPolicyGroupOutputWithContext(context.Context) ClientGroupPolicyGroupOutput
}

ClientGroupPolicyGroupInput is an input type that accepts ClientGroupPolicyGroupArgs and ClientGroupPolicyGroupOutput values. You can construct a concrete instance of `ClientGroupPolicyGroupInput` via:

ClientGroupPolicyGroupArgs{...}

type ClientGroupPolicyGroupOutput

type ClientGroupPolicyGroupOutput struct{ *pulumi.OutputState }

func (ClientGroupPolicyGroupOutput) ElementType

func (ClientGroupPolicyGroupOutput) ExtendChildren

func (o ClientGroupPolicyGroupOutput) ExtendChildren() pulumi.BoolOutput

func (ClientGroupPolicyGroupOutput) Id

func (ClientGroupPolicyGroupOutput) Path

func (ClientGroupPolicyGroupOutput) ToClientGroupPolicyGroupOutput

func (o ClientGroupPolicyGroupOutput) ToClientGroupPolicyGroupOutput() ClientGroupPolicyGroupOutput

func (ClientGroupPolicyGroupOutput) ToClientGroupPolicyGroupOutputWithContext

func (o ClientGroupPolicyGroupOutput) ToClientGroupPolicyGroupOutputWithContext(ctx context.Context) ClientGroupPolicyGroupOutput

type ClientGroupPolicyInput added in v3.1.1

type ClientGroupPolicyInput interface {
	pulumi.Input

	ToClientGroupPolicyOutput() ClientGroupPolicyOutput
	ToClientGroupPolicyOutputWithContext(ctx context.Context) ClientGroupPolicyOutput
}

type ClientGroupPolicyMap added in v3.4.1

type ClientGroupPolicyMap map[string]ClientGroupPolicyInput

func (ClientGroupPolicyMap) ElementType added in v3.4.1

func (ClientGroupPolicyMap) ElementType() reflect.Type

func (ClientGroupPolicyMap) ToClientGroupPolicyMapOutput added in v3.4.1

func (i ClientGroupPolicyMap) ToClientGroupPolicyMapOutput() ClientGroupPolicyMapOutput

func (ClientGroupPolicyMap) ToClientGroupPolicyMapOutputWithContext added in v3.4.1

func (i ClientGroupPolicyMap) ToClientGroupPolicyMapOutputWithContext(ctx context.Context) ClientGroupPolicyMapOutput

type ClientGroupPolicyMapInput added in v3.4.1

type ClientGroupPolicyMapInput interface {
	pulumi.Input

	ToClientGroupPolicyMapOutput() ClientGroupPolicyMapOutput
	ToClientGroupPolicyMapOutputWithContext(context.Context) ClientGroupPolicyMapOutput
}

ClientGroupPolicyMapInput is an input type that accepts ClientGroupPolicyMap and ClientGroupPolicyMapOutput values. You can construct a concrete instance of `ClientGroupPolicyMapInput` via:

ClientGroupPolicyMap{ "key": ClientGroupPolicyArgs{...} }

type ClientGroupPolicyMapOutput added in v3.4.1

type ClientGroupPolicyMapOutput struct{ *pulumi.OutputState }

func (ClientGroupPolicyMapOutput) ElementType added in v3.4.1

func (ClientGroupPolicyMapOutput) ElementType() reflect.Type

func (ClientGroupPolicyMapOutput) MapIndex added in v3.4.1

func (ClientGroupPolicyMapOutput) ToClientGroupPolicyMapOutput added in v3.4.1

func (o ClientGroupPolicyMapOutput) ToClientGroupPolicyMapOutput() ClientGroupPolicyMapOutput

func (ClientGroupPolicyMapOutput) ToClientGroupPolicyMapOutputWithContext added in v3.4.1

func (o ClientGroupPolicyMapOutput) ToClientGroupPolicyMapOutputWithContext(ctx context.Context) ClientGroupPolicyMapOutput

type ClientGroupPolicyOutput added in v3.1.1

type ClientGroupPolicyOutput struct {
	*pulumi.OutputState
}

func (ClientGroupPolicyOutput) ElementType added in v3.1.1

func (ClientGroupPolicyOutput) ElementType() reflect.Type

func (ClientGroupPolicyOutput) ToClientGroupPolicyOutput added in v3.1.1

func (o ClientGroupPolicyOutput) ToClientGroupPolicyOutput() ClientGroupPolicyOutput

func (ClientGroupPolicyOutput) ToClientGroupPolicyOutputWithContext added in v3.1.1

func (o ClientGroupPolicyOutput) ToClientGroupPolicyOutputWithContext(ctx context.Context) ClientGroupPolicyOutput

func (ClientGroupPolicyOutput) ToClientGroupPolicyPtrOutput added in v3.4.1

func (o ClientGroupPolicyOutput) ToClientGroupPolicyPtrOutput() ClientGroupPolicyPtrOutput

func (ClientGroupPolicyOutput) ToClientGroupPolicyPtrOutputWithContext added in v3.4.1

func (o ClientGroupPolicyOutput) ToClientGroupPolicyPtrOutputWithContext(ctx context.Context) ClientGroupPolicyPtrOutput

type ClientGroupPolicyPtrInput added in v3.4.1

type ClientGroupPolicyPtrInput interface {
	pulumi.Input

	ToClientGroupPolicyPtrOutput() ClientGroupPolicyPtrOutput
	ToClientGroupPolicyPtrOutputWithContext(ctx context.Context) ClientGroupPolicyPtrOutput
}

type ClientGroupPolicyPtrOutput added in v3.4.1

type ClientGroupPolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientGroupPolicyPtrOutput) ElementType added in v3.4.1

func (ClientGroupPolicyPtrOutput) ElementType() reflect.Type

func (ClientGroupPolicyPtrOutput) ToClientGroupPolicyPtrOutput added in v3.4.1

func (o ClientGroupPolicyPtrOutput) ToClientGroupPolicyPtrOutput() ClientGroupPolicyPtrOutput

func (ClientGroupPolicyPtrOutput) ToClientGroupPolicyPtrOutputWithContext added in v3.4.1

func (o ClientGroupPolicyPtrOutput) ToClientGroupPolicyPtrOutputWithContext(ctx context.Context) ClientGroupPolicyPtrOutput

type ClientGroupPolicyState

type ClientGroupPolicyState struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Groups           ClientGroupPolicyGroupArrayInput
	GroupsClaim      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
}

func (ClientGroupPolicyState) ElementType

func (ClientGroupPolicyState) ElementType() reflect.Type

type ClientInput added in v3.1.1

type ClientInput interface {
	pulumi.Input

	ToClientOutput() ClientOutput
	ToClientOutputWithContext(ctx context.Context) ClientOutput
}

type ClientJsPolicy

type ClientJsPolicy struct {
	pulumi.CustomResourceState

	Code             pulumi.StringOutput    `pulumi:"code"`
	DecisionStrategy pulumi.StringOutput    `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput `pulumi:"description"`
	Logic            pulumi.StringPtrOutput `pulumi:"logic"`
	Name             pulumi.StringOutput    `pulumi:"name"`
	RealmId          pulumi.StringOutput    `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput    `pulumi:"resourceServerId"`
	Type             pulumi.StringPtrOutput `pulumi:"type"`
}

func GetClientJsPolicy

func GetClientJsPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientJsPolicyState, opts ...pulumi.ResourceOption) (*ClientJsPolicy, error)

GetClientJsPolicy gets an existing ClientJsPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientJsPolicy

func NewClientJsPolicy(ctx *pulumi.Context,
	name string, args *ClientJsPolicyArgs, opts ...pulumi.ResourceOption) (*ClientJsPolicy, error)

NewClientJsPolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientJsPolicy) ElementType added in v3.1.1

func (*ClientJsPolicy) ElementType() reflect.Type

func (*ClientJsPolicy) ToClientJsPolicyOutput added in v3.1.1

func (i *ClientJsPolicy) ToClientJsPolicyOutput() ClientJsPolicyOutput

func (*ClientJsPolicy) ToClientJsPolicyOutputWithContext added in v3.1.1

func (i *ClientJsPolicy) ToClientJsPolicyOutputWithContext(ctx context.Context) ClientJsPolicyOutput

func (*ClientJsPolicy) ToClientJsPolicyPtrOutput added in v3.4.1

func (i *ClientJsPolicy) ToClientJsPolicyPtrOutput() ClientJsPolicyPtrOutput

func (*ClientJsPolicy) ToClientJsPolicyPtrOutputWithContext added in v3.4.1

func (i *ClientJsPolicy) ToClientJsPolicyPtrOutputWithContext(ctx context.Context) ClientJsPolicyPtrOutput

type ClientJsPolicyArgs

type ClientJsPolicyArgs struct {
	Code             pulumi.StringInput
	DecisionStrategy pulumi.StringInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
	Type             pulumi.StringPtrInput
}

The set of arguments for constructing a ClientJsPolicy resource.

func (ClientJsPolicyArgs) ElementType

func (ClientJsPolicyArgs) ElementType() reflect.Type

type ClientJsPolicyArray added in v3.4.1

type ClientJsPolicyArray []ClientJsPolicyInput

func (ClientJsPolicyArray) ElementType added in v3.4.1

func (ClientJsPolicyArray) ElementType() reflect.Type

func (ClientJsPolicyArray) ToClientJsPolicyArrayOutput added in v3.4.1

func (i ClientJsPolicyArray) ToClientJsPolicyArrayOutput() ClientJsPolicyArrayOutput

func (ClientJsPolicyArray) ToClientJsPolicyArrayOutputWithContext added in v3.4.1

func (i ClientJsPolicyArray) ToClientJsPolicyArrayOutputWithContext(ctx context.Context) ClientJsPolicyArrayOutput

type ClientJsPolicyArrayInput added in v3.4.1

type ClientJsPolicyArrayInput interface {
	pulumi.Input

	ToClientJsPolicyArrayOutput() ClientJsPolicyArrayOutput
	ToClientJsPolicyArrayOutputWithContext(context.Context) ClientJsPolicyArrayOutput
}

ClientJsPolicyArrayInput is an input type that accepts ClientJsPolicyArray and ClientJsPolicyArrayOutput values. You can construct a concrete instance of `ClientJsPolicyArrayInput` via:

ClientJsPolicyArray{ ClientJsPolicyArgs{...} }

type ClientJsPolicyArrayOutput added in v3.4.1

type ClientJsPolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientJsPolicyArrayOutput) ElementType added in v3.4.1

func (ClientJsPolicyArrayOutput) ElementType() reflect.Type

func (ClientJsPolicyArrayOutput) Index added in v3.4.1

func (ClientJsPolicyArrayOutput) ToClientJsPolicyArrayOutput added in v3.4.1

func (o ClientJsPolicyArrayOutput) ToClientJsPolicyArrayOutput() ClientJsPolicyArrayOutput

func (ClientJsPolicyArrayOutput) ToClientJsPolicyArrayOutputWithContext added in v3.4.1

func (o ClientJsPolicyArrayOutput) ToClientJsPolicyArrayOutputWithContext(ctx context.Context) ClientJsPolicyArrayOutput

type ClientJsPolicyInput added in v3.1.1

type ClientJsPolicyInput interface {
	pulumi.Input

	ToClientJsPolicyOutput() ClientJsPolicyOutput
	ToClientJsPolicyOutputWithContext(ctx context.Context) ClientJsPolicyOutput
}

type ClientJsPolicyMap added in v3.4.1

type ClientJsPolicyMap map[string]ClientJsPolicyInput

func (ClientJsPolicyMap) ElementType added in v3.4.1

func (ClientJsPolicyMap) ElementType() reflect.Type

func (ClientJsPolicyMap) ToClientJsPolicyMapOutput added in v3.4.1

func (i ClientJsPolicyMap) ToClientJsPolicyMapOutput() ClientJsPolicyMapOutput

func (ClientJsPolicyMap) ToClientJsPolicyMapOutputWithContext added in v3.4.1

func (i ClientJsPolicyMap) ToClientJsPolicyMapOutputWithContext(ctx context.Context) ClientJsPolicyMapOutput

type ClientJsPolicyMapInput added in v3.4.1

type ClientJsPolicyMapInput interface {
	pulumi.Input

	ToClientJsPolicyMapOutput() ClientJsPolicyMapOutput
	ToClientJsPolicyMapOutputWithContext(context.Context) ClientJsPolicyMapOutput
}

ClientJsPolicyMapInput is an input type that accepts ClientJsPolicyMap and ClientJsPolicyMapOutput values. You can construct a concrete instance of `ClientJsPolicyMapInput` via:

ClientJsPolicyMap{ "key": ClientJsPolicyArgs{...} }

type ClientJsPolicyMapOutput added in v3.4.1

type ClientJsPolicyMapOutput struct{ *pulumi.OutputState }

func (ClientJsPolicyMapOutput) ElementType added in v3.4.1

func (ClientJsPolicyMapOutput) ElementType() reflect.Type

func (ClientJsPolicyMapOutput) MapIndex added in v3.4.1

func (ClientJsPolicyMapOutput) ToClientJsPolicyMapOutput added in v3.4.1

func (o ClientJsPolicyMapOutput) ToClientJsPolicyMapOutput() ClientJsPolicyMapOutput

func (ClientJsPolicyMapOutput) ToClientJsPolicyMapOutputWithContext added in v3.4.1

func (o ClientJsPolicyMapOutput) ToClientJsPolicyMapOutputWithContext(ctx context.Context) ClientJsPolicyMapOutput

type ClientJsPolicyOutput added in v3.1.1

type ClientJsPolicyOutput struct {
	*pulumi.OutputState
}

func (ClientJsPolicyOutput) ElementType added in v3.1.1

func (ClientJsPolicyOutput) ElementType() reflect.Type

func (ClientJsPolicyOutput) ToClientJsPolicyOutput added in v3.1.1

func (o ClientJsPolicyOutput) ToClientJsPolicyOutput() ClientJsPolicyOutput

func (ClientJsPolicyOutput) ToClientJsPolicyOutputWithContext added in v3.1.1

func (o ClientJsPolicyOutput) ToClientJsPolicyOutputWithContext(ctx context.Context) ClientJsPolicyOutput

func (ClientJsPolicyOutput) ToClientJsPolicyPtrOutput added in v3.4.1

func (o ClientJsPolicyOutput) ToClientJsPolicyPtrOutput() ClientJsPolicyPtrOutput

func (ClientJsPolicyOutput) ToClientJsPolicyPtrOutputWithContext added in v3.4.1

func (o ClientJsPolicyOutput) ToClientJsPolicyPtrOutputWithContext(ctx context.Context) ClientJsPolicyPtrOutput

type ClientJsPolicyPtrInput added in v3.4.1

type ClientJsPolicyPtrInput interface {
	pulumi.Input

	ToClientJsPolicyPtrOutput() ClientJsPolicyPtrOutput
	ToClientJsPolicyPtrOutputWithContext(ctx context.Context) ClientJsPolicyPtrOutput
}

type ClientJsPolicyPtrOutput added in v3.4.1

type ClientJsPolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientJsPolicyPtrOutput) ElementType added in v3.4.1

func (ClientJsPolicyPtrOutput) ElementType() reflect.Type

func (ClientJsPolicyPtrOutput) ToClientJsPolicyPtrOutput added in v3.4.1

func (o ClientJsPolicyPtrOutput) ToClientJsPolicyPtrOutput() ClientJsPolicyPtrOutput

func (ClientJsPolicyPtrOutput) ToClientJsPolicyPtrOutputWithContext added in v3.4.1

func (o ClientJsPolicyPtrOutput) ToClientJsPolicyPtrOutputWithContext(ctx context.Context) ClientJsPolicyPtrOutput

type ClientJsPolicyState

type ClientJsPolicyState struct {
	Code             pulumi.StringPtrInput
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
	Type             pulumi.StringPtrInput
}

func (ClientJsPolicyState) ElementType

func (ClientJsPolicyState) ElementType() reflect.Type

type ClientMap added in v3.4.1

type ClientMap map[string]ClientInput

func (ClientMap) ElementType added in v3.4.1

func (ClientMap) ElementType() reflect.Type

func (ClientMap) ToClientMapOutput added in v3.4.1

func (i ClientMap) ToClientMapOutput() ClientMapOutput

func (ClientMap) ToClientMapOutputWithContext added in v3.4.1

func (i ClientMap) ToClientMapOutputWithContext(ctx context.Context) ClientMapOutput

type ClientMapInput added in v3.4.1

type ClientMapInput interface {
	pulumi.Input

	ToClientMapOutput() ClientMapOutput
	ToClientMapOutputWithContext(context.Context) ClientMapOutput
}

ClientMapInput is an input type that accepts ClientMap and ClientMapOutput values. You can construct a concrete instance of `ClientMapInput` via:

ClientMap{ "key": ClientArgs{...} }

type ClientMapOutput added in v3.4.1

type ClientMapOutput struct{ *pulumi.OutputState }

func (ClientMapOutput) ElementType added in v3.4.1

func (ClientMapOutput) ElementType() reflect.Type

func (ClientMapOutput) MapIndex added in v3.4.1

func (ClientMapOutput) ToClientMapOutput added in v3.4.1

func (o ClientMapOutput) ToClientMapOutput() ClientMapOutput

func (ClientMapOutput) ToClientMapOutputWithContext added in v3.4.1

func (o ClientMapOutput) ToClientMapOutputWithContext(ctx context.Context) ClientMapOutput

type ClientOptionalScopes

type ClientOptionalScopes struct {
	pulumi.CustomResourceState

	// The ID of the client to attach optional scopes to. Note that this is the unique ID of the client generated by Keycloak.
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// An array of client scope names to attach to this client as optional scopes.
	OptionalScopes pulumi.StringArrayOutput `pulumi:"optionalScopes"`
	// The realm this client and scopes exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## Import

This resource does not support import. Instead of importing, feel free to create this resource as if it did not already exist on the server.

func GetClientOptionalScopes

func GetClientOptionalScopes(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientOptionalScopesState, opts ...pulumi.ResourceOption) (*ClientOptionalScopes, error)

GetClientOptionalScopes gets an existing ClientOptionalScopes resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientOptionalScopes

func NewClientOptionalScopes(ctx *pulumi.Context,
	name string, args *ClientOptionalScopesArgs, opts ...pulumi.ResourceOption) (*ClientOptionalScopes, error)

NewClientOptionalScopes registers a new resource with the given unique name, arguments, and options.

func (*ClientOptionalScopes) ElementType added in v3.1.1

func (*ClientOptionalScopes) ElementType() reflect.Type

func (*ClientOptionalScopes) ToClientOptionalScopesOutput added in v3.1.1

func (i *ClientOptionalScopes) ToClientOptionalScopesOutput() ClientOptionalScopesOutput

func (*ClientOptionalScopes) ToClientOptionalScopesOutputWithContext added in v3.1.1

func (i *ClientOptionalScopes) ToClientOptionalScopesOutputWithContext(ctx context.Context) ClientOptionalScopesOutput

func (*ClientOptionalScopes) ToClientOptionalScopesPtrOutput added in v3.4.1

func (i *ClientOptionalScopes) ToClientOptionalScopesPtrOutput() ClientOptionalScopesPtrOutput

func (*ClientOptionalScopes) ToClientOptionalScopesPtrOutputWithContext added in v3.4.1

func (i *ClientOptionalScopes) ToClientOptionalScopesPtrOutputWithContext(ctx context.Context) ClientOptionalScopesPtrOutput

type ClientOptionalScopesArgs

type ClientOptionalScopesArgs struct {
	// The ID of the client to attach optional scopes to. Note that this is the unique ID of the client generated by Keycloak.
	ClientId pulumi.StringInput
	// An array of client scope names to attach to this client as optional scopes.
	OptionalScopes pulumi.StringArrayInput
	// The realm this client and scopes exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a ClientOptionalScopes resource.

func (ClientOptionalScopesArgs) ElementType

func (ClientOptionalScopesArgs) ElementType() reflect.Type

type ClientOptionalScopesArray added in v3.4.1

type ClientOptionalScopesArray []ClientOptionalScopesInput

func (ClientOptionalScopesArray) ElementType added in v3.4.1

func (ClientOptionalScopesArray) ElementType() reflect.Type

func (ClientOptionalScopesArray) ToClientOptionalScopesArrayOutput added in v3.4.1

func (i ClientOptionalScopesArray) ToClientOptionalScopesArrayOutput() ClientOptionalScopesArrayOutput

func (ClientOptionalScopesArray) ToClientOptionalScopesArrayOutputWithContext added in v3.4.1

func (i ClientOptionalScopesArray) ToClientOptionalScopesArrayOutputWithContext(ctx context.Context) ClientOptionalScopesArrayOutput

type ClientOptionalScopesArrayInput added in v3.4.1

type ClientOptionalScopesArrayInput interface {
	pulumi.Input

	ToClientOptionalScopesArrayOutput() ClientOptionalScopesArrayOutput
	ToClientOptionalScopesArrayOutputWithContext(context.Context) ClientOptionalScopesArrayOutput
}

ClientOptionalScopesArrayInput is an input type that accepts ClientOptionalScopesArray and ClientOptionalScopesArrayOutput values. You can construct a concrete instance of `ClientOptionalScopesArrayInput` via:

ClientOptionalScopesArray{ ClientOptionalScopesArgs{...} }

type ClientOptionalScopesArrayOutput added in v3.4.1

type ClientOptionalScopesArrayOutput struct{ *pulumi.OutputState }

func (ClientOptionalScopesArrayOutput) ElementType added in v3.4.1

func (ClientOptionalScopesArrayOutput) Index added in v3.4.1

func (ClientOptionalScopesArrayOutput) ToClientOptionalScopesArrayOutput added in v3.4.1

func (o ClientOptionalScopesArrayOutput) ToClientOptionalScopesArrayOutput() ClientOptionalScopesArrayOutput

func (ClientOptionalScopesArrayOutput) ToClientOptionalScopesArrayOutputWithContext added in v3.4.1

func (o ClientOptionalScopesArrayOutput) ToClientOptionalScopesArrayOutputWithContext(ctx context.Context) ClientOptionalScopesArrayOutput

type ClientOptionalScopesInput added in v3.1.1

type ClientOptionalScopesInput interface {
	pulumi.Input

	ToClientOptionalScopesOutput() ClientOptionalScopesOutput
	ToClientOptionalScopesOutputWithContext(ctx context.Context) ClientOptionalScopesOutput
}

type ClientOptionalScopesMap added in v3.4.1

type ClientOptionalScopesMap map[string]ClientOptionalScopesInput

func (ClientOptionalScopesMap) ElementType added in v3.4.1

func (ClientOptionalScopesMap) ElementType() reflect.Type

func (ClientOptionalScopesMap) ToClientOptionalScopesMapOutput added in v3.4.1

func (i ClientOptionalScopesMap) ToClientOptionalScopesMapOutput() ClientOptionalScopesMapOutput

func (ClientOptionalScopesMap) ToClientOptionalScopesMapOutputWithContext added in v3.4.1

func (i ClientOptionalScopesMap) ToClientOptionalScopesMapOutputWithContext(ctx context.Context) ClientOptionalScopesMapOutput

type ClientOptionalScopesMapInput added in v3.4.1

type ClientOptionalScopesMapInput interface {
	pulumi.Input

	ToClientOptionalScopesMapOutput() ClientOptionalScopesMapOutput
	ToClientOptionalScopesMapOutputWithContext(context.Context) ClientOptionalScopesMapOutput
}

ClientOptionalScopesMapInput is an input type that accepts ClientOptionalScopesMap and ClientOptionalScopesMapOutput values. You can construct a concrete instance of `ClientOptionalScopesMapInput` via:

ClientOptionalScopesMap{ "key": ClientOptionalScopesArgs{...} }

type ClientOptionalScopesMapOutput added in v3.4.1

type ClientOptionalScopesMapOutput struct{ *pulumi.OutputState }

func (ClientOptionalScopesMapOutput) ElementType added in v3.4.1

func (ClientOptionalScopesMapOutput) MapIndex added in v3.4.1

func (ClientOptionalScopesMapOutput) ToClientOptionalScopesMapOutput added in v3.4.1

func (o ClientOptionalScopesMapOutput) ToClientOptionalScopesMapOutput() ClientOptionalScopesMapOutput

func (ClientOptionalScopesMapOutput) ToClientOptionalScopesMapOutputWithContext added in v3.4.1

func (o ClientOptionalScopesMapOutput) ToClientOptionalScopesMapOutputWithContext(ctx context.Context) ClientOptionalScopesMapOutput

type ClientOptionalScopesOutput added in v3.1.1

type ClientOptionalScopesOutput struct {
	*pulumi.OutputState
}

func (ClientOptionalScopesOutput) ElementType added in v3.1.1

func (ClientOptionalScopesOutput) ElementType() reflect.Type

func (ClientOptionalScopesOutput) ToClientOptionalScopesOutput added in v3.1.1

func (o ClientOptionalScopesOutput) ToClientOptionalScopesOutput() ClientOptionalScopesOutput

func (ClientOptionalScopesOutput) ToClientOptionalScopesOutputWithContext added in v3.1.1

func (o ClientOptionalScopesOutput) ToClientOptionalScopesOutputWithContext(ctx context.Context) ClientOptionalScopesOutput

func (ClientOptionalScopesOutput) ToClientOptionalScopesPtrOutput added in v3.4.1

func (o ClientOptionalScopesOutput) ToClientOptionalScopesPtrOutput() ClientOptionalScopesPtrOutput

func (ClientOptionalScopesOutput) ToClientOptionalScopesPtrOutputWithContext added in v3.4.1

func (o ClientOptionalScopesOutput) ToClientOptionalScopesPtrOutputWithContext(ctx context.Context) ClientOptionalScopesPtrOutput

type ClientOptionalScopesPtrInput added in v3.4.1

type ClientOptionalScopesPtrInput interface {
	pulumi.Input

	ToClientOptionalScopesPtrOutput() ClientOptionalScopesPtrOutput
	ToClientOptionalScopesPtrOutputWithContext(ctx context.Context) ClientOptionalScopesPtrOutput
}

type ClientOptionalScopesPtrOutput added in v3.4.1

type ClientOptionalScopesPtrOutput struct {
	*pulumi.OutputState
}

func (ClientOptionalScopesPtrOutput) ElementType added in v3.4.1

func (ClientOptionalScopesPtrOutput) ToClientOptionalScopesPtrOutput added in v3.4.1

func (o ClientOptionalScopesPtrOutput) ToClientOptionalScopesPtrOutput() ClientOptionalScopesPtrOutput

func (ClientOptionalScopesPtrOutput) ToClientOptionalScopesPtrOutputWithContext added in v3.4.1

func (o ClientOptionalScopesPtrOutput) ToClientOptionalScopesPtrOutputWithContext(ctx context.Context) ClientOptionalScopesPtrOutput

type ClientOptionalScopesState

type ClientOptionalScopesState struct {
	// The ID of the client to attach optional scopes to. Note that this is the unique ID of the client generated by Keycloak.
	ClientId pulumi.StringPtrInput
	// An array of client scope names to attach to this client as optional scopes.
	OptionalScopes pulumi.StringArrayInput
	// The realm this client and scopes exists in.
	RealmId pulumi.StringPtrInput
}

func (ClientOptionalScopesState) ElementType

func (ClientOptionalScopesState) ElementType() reflect.Type

type ClientOutput added in v3.1.1

type ClientOutput struct {
	*pulumi.OutputState
}

func (ClientOutput) ElementType added in v3.1.1

func (ClientOutput) ElementType() reflect.Type

func (ClientOutput) ToClientOutput added in v3.1.1

func (o ClientOutput) ToClientOutput() ClientOutput

func (ClientOutput) ToClientOutputWithContext added in v3.1.1

func (o ClientOutput) ToClientOutputWithContext(ctx context.Context) ClientOutput

func (ClientOutput) ToClientPtrOutput added in v3.4.1

func (o ClientOutput) ToClientPtrOutput() ClientPtrOutput

func (ClientOutput) ToClientPtrOutputWithContext added in v3.4.1

func (o ClientOutput) ToClientPtrOutputWithContext(ctx context.Context) ClientPtrOutput

type ClientPermissions added in v3.2.0

type ClientPermissions struct {
	pulumi.CustomResourceState

	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringOutput                                `pulumi:"authorizationResourceServerId"`
	ClientId                      pulumi.StringOutput                                `pulumi:"clientId"`
	ConfigureScope                ClientPermissionsConfigureScopePtrOutput           `pulumi:"configureScope"`
	Enabled                       pulumi.BoolOutput                                  `pulumi:"enabled"`
	ManageScope                   ClientPermissionsManageScopePtrOutput              `pulumi:"manageScope"`
	MapRolesClientScopeScope      ClientPermissionsMapRolesClientScopeScopePtrOutput `pulumi:"mapRolesClientScopeScope"`
	MapRolesCompositeScope        ClientPermissionsMapRolesCompositeScopePtrOutput   `pulumi:"mapRolesCompositeScope"`
	MapRolesScope                 ClientPermissionsMapRolesScopePtrOutput            `pulumi:"mapRolesScope"`
	RealmId                       pulumi.StringOutput                                `pulumi:"realmId"`
	TokenExchangeScope            ClientPermissionsTokenExchangeScopePtrOutput       `pulumi:"tokenExchangeScope"`
	ViewScope                     ClientPermissionsViewScopePtrOutput                `pulumi:"viewScope"`
}

func GetClientPermissions added in v3.2.0

func GetClientPermissions(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientPermissionsState, opts ...pulumi.ResourceOption) (*ClientPermissions, error)

GetClientPermissions gets an existing ClientPermissions resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientPermissions added in v3.2.0

func NewClientPermissions(ctx *pulumi.Context,
	name string, args *ClientPermissionsArgs, opts ...pulumi.ResourceOption) (*ClientPermissions, error)

NewClientPermissions registers a new resource with the given unique name, arguments, and options.

func (*ClientPermissions) ElementType added in v3.2.0

func (*ClientPermissions) ElementType() reflect.Type

func (*ClientPermissions) ToClientPermissionsOutput added in v3.2.0

func (i *ClientPermissions) ToClientPermissionsOutput() ClientPermissionsOutput

func (*ClientPermissions) ToClientPermissionsOutputWithContext added in v3.2.0

func (i *ClientPermissions) ToClientPermissionsOutputWithContext(ctx context.Context) ClientPermissionsOutput

func (*ClientPermissions) ToClientPermissionsPtrOutput added in v3.4.1

func (i *ClientPermissions) ToClientPermissionsPtrOutput() ClientPermissionsPtrOutput

func (*ClientPermissions) ToClientPermissionsPtrOutputWithContext added in v3.4.1

func (i *ClientPermissions) ToClientPermissionsPtrOutputWithContext(ctx context.Context) ClientPermissionsPtrOutput

type ClientPermissionsArgs added in v3.2.0

The set of arguments for constructing a ClientPermissions resource.

func (ClientPermissionsArgs) ElementType added in v3.2.0

func (ClientPermissionsArgs) ElementType() reflect.Type

type ClientPermissionsArray added in v3.4.1

type ClientPermissionsArray []ClientPermissionsInput

func (ClientPermissionsArray) ElementType added in v3.4.1

func (ClientPermissionsArray) ElementType() reflect.Type

func (ClientPermissionsArray) ToClientPermissionsArrayOutput added in v3.4.1

func (i ClientPermissionsArray) ToClientPermissionsArrayOutput() ClientPermissionsArrayOutput

func (ClientPermissionsArray) ToClientPermissionsArrayOutputWithContext added in v3.4.1

func (i ClientPermissionsArray) ToClientPermissionsArrayOutputWithContext(ctx context.Context) ClientPermissionsArrayOutput

type ClientPermissionsArrayInput added in v3.4.1

type ClientPermissionsArrayInput interface {
	pulumi.Input

	ToClientPermissionsArrayOutput() ClientPermissionsArrayOutput
	ToClientPermissionsArrayOutputWithContext(context.Context) ClientPermissionsArrayOutput
}

ClientPermissionsArrayInput is an input type that accepts ClientPermissionsArray and ClientPermissionsArrayOutput values. You can construct a concrete instance of `ClientPermissionsArrayInput` via:

ClientPermissionsArray{ ClientPermissionsArgs{...} }

type ClientPermissionsArrayOutput added in v3.4.1

type ClientPermissionsArrayOutput struct{ *pulumi.OutputState }

func (ClientPermissionsArrayOutput) ElementType added in v3.4.1

func (ClientPermissionsArrayOutput) Index added in v3.4.1

func (ClientPermissionsArrayOutput) ToClientPermissionsArrayOutput added in v3.4.1

func (o ClientPermissionsArrayOutput) ToClientPermissionsArrayOutput() ClientPermissionsArrayOutput

func (ClientPermissionsArrayOutput) ToClientPermissionsArrayOutputWithContext added in v3.4.1

func (o ClientPermissionsArrayOutput) ToClientPermissionsArrayOutputWithContext(ctx context.Context) ClientPermissionsArrayOutput

type ClientPermissionsConfigureScope added in v3.2.0

type ClientPermissionsConfigureScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsConfigureScopeArgs added in v3.2.0

type ClientPermissionsConfigureScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsConfigureScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopeOutput added in v3.2.0

func (i ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopeOutput() ClientPermissionsConfigureScopeOutput

func (ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopeOutputWithContext(ctx context.Context) ClientPermissionsConfigureScopeOutput

func (ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopePtrOutput added in v3.2.0

func (i ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopePtrOutput() ClientPermissionsConfigureScopePtrOutput

func (ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsConfigureScopeArgs) ToClientPermissionsConfigureScopePtrOutputWithContext(ctx context.Context) ClientPermissionsConfigureScopePtrOutput

type ClientPermissionsConfigureScopeInput added in v3.2.0

type ClientPermissionsConfigureScopeInput interface {
	pulumi.Input

	ToClientPermissionsConfigureScopeOutput() ClientPermissionsConfigureScopeOutput
	ToClientPermissionsConfigureScopeOutputWithContext(context.Context) ClientPermissionsConfigureScopeOutput
}

ClientPermissionsConfigureScopeInput is an input type that accepts ClientPermissionsConfigureScopeArgs and ClientPermissionsConfigureScopeOutput values. You can construct a concrete instance of `ClientPermissionsConfigureScopeInput` via:

ClientPermissionsConfigureScopeArgs{...}

type ClientPermissionsConfigureScopeOutput added in v3.2.0

type ClientPermissionsConfigureScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsConfigureScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsConfigureScopeOutput) Description added in v3.2.0

func (ClientPermissionsConfigureScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsConfigureScopeOutput) Policies added in v3.2.0

func (ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopeOutput added in v3.2.0

func (o ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopeOutput() ClientPermissionsConfigureScopeOutput

func (ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopeOutputWithContext(ctx context.Context) ClientPermissionsConfigureScopeOutput

func (ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopePtrOutput added in v3.2.0

func (o ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopePtrOutput() ClientPermissionsConfigureScopePtrOutput

func (ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsConfigureScopeOutput) ToClientPermissionsConfigureScopePtrOutputWithContext(ctx context.Context) ClientPermissionsConfigureScopePtrOutput

type ClientPermissionsConfigureScopePtrInput added in v3.2.0

type ClientPermissionsConfigureScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsConfigureScopePtrOutput() ClientPermissionsConfigureScopePtrOutput
	ToClientPermissionsConfigureScopePtrOutputWithContext(context.Context) ClientPermissionsConfigureScopePtrOutput
}

ClientPermissionsConfigureScopePtrInput is an input type that accepts ClientPermissionsConfigureScopeArgs, ClientPermissionsConfigureScopePtr and ClientPermissionsConfigureScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsConfigureScopePtrInput` via:

        ClientPermissionsConfigureScopeArgs{...}

or:

        nil

type ClientPermissionsConfigureScopePtrOutput added in v3.2.0

type ClientPermissionsConfigureScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsConfigureScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsConfigureScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsConfigureScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsConfigureScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsConfigureScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsConfigureScopePtrOutput) ToClientPermissionsConfigureScopePtrOutput added in v3.2.0

func (o ClientPermissionsConfigureScopePtrOutput) ToClientPermissionsConfigureScopePtrOutput() ClientPermissionsConfigureScopePtrOutput

func (ClientPermissionsConfigureScopePtrOutput) ToClientPermissionsConfigureScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsConfigureScopePtrOutput) ToClientPermissionsConfigureScopePtrOutputWithContext(ctx context.Context) ClientPermissionsConfigureScopePtrOutput

type ClientPermissionsInput added in v3.2.0

type ClientPermissionsInput interface {
	pulumi.Input

	ToClientPermissionsOutput() ClientPermissionsOutput
	ToClientPermissionsOutputWithContext(ctx context.Context) ClientPermissionsOutput
}

type ClientPermissionsManageScope added in v3.2.0

type ClientPermissionsManageScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsManageScopeArgs added in v3.2.0

type ClientPermissionsManageScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsManageScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopeOutput added in v3.2.0

func (i ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopeOutput() ClientPermissionsManageScopeOutput

func (ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopeOutputWithContext(ctx context.Context) ClientPermissionsManageScopeOutput

func (ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopePtrOutput added in v3.2.0

func (i ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopePtrOutput() ClientPermissionsManageScopePtrOutput

func (ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsManageScopeArgs) ToClientPermissionsManageScopePtrOutputWithContext(ctx context.Context) ClientPermissionsManageScopePtrOutput

type ClientPermissionsManageScopeInput added in v3.2.0

type ClientPermissionsManageScopeInput interface {
	pulumi.Input

	ToClientPermissionsManageScopeOutput() ClientPermissionsManageScopeOutput
	ToClientPermissionsManageScopeOutputWithContext(context.Context) ClientPermissionsManageScopeOutput
}

ClientPermissionsManageScopeInput is an input type that accepts ClientPermissionsManageScopeArgs and ClientPermissionsManageScopeOutput values. You can construct a concrete instance of `ClientPermissionsManageScopeInput` via:

ClientPermissionsManageScopeArgs{...}

type ClientPermissionsManageScopeOutput added in v3.2.0

type ClientPermissionsManageScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsManageScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsManageScopeOutput) Description added in v3.2.0

func (ClientPermissionsManageScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsManageScopeOutput) Policies added in v3.2.0

func (ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopeOutput added in v3.2.0

func (o ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopeOutput() ClientPermissionsManageScopeOutput

func (ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopeOutputWithContext(ctx context.Context) ClientPermissionsManageScopeOutput

func (ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopePtrOutput added in v3.2.0

func (o ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopePtrOutput() ClientPermissionsManageScopePtrOutput

func (ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsManageScopeOutput) ToClientPermissionsManageScopePtrOutputWithContext(ctx context.Context) ClientPermissionsManageScopePtrOutput

type ClientPermissionsManageScopePtrInput added in v3.2.0

type ClientPermissionsManageScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsManageScopePtrOutput() ClientPermissionsManageScopePtrOutput
	ToClientPermissionsManageScopePtrOutputWithContext(context.Context) ClientPermissionsManageScopePtrOutput
}

ClientPermissionsManageScopePtrInput is an input type that accepts ClientPermissionsManageScopeArgs, ClientPermissionsManageScopePtr and ClientPermissionsManageScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsManageScopePtrInput` via:

        ClientPermissionsManageScopeArgs{...}

or:

        nil

type ClientPermissionsManageScopePtrOutput added in v3.2.0

type ClientPermissionsManageScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsManageScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsManageScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsManageScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsManageScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsManageScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsManageScopePtrOutput) ToClientPermissionsManageScopePtrOutput added in v3.2.0

func (o ClientPermissionsManageScopePtrOutput) ToClientPermissionsManageScopePtrOutput() ClientPermissionsManageScopePtrOutput

func (ClientPermissionsManageScopePtrOutput) ToClientPermissionsManageScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsManageScopePtrOutput) ToClientPermissionsManageScopePtrOutputWithContext(ctx context.Context) ClientPermissionsManageScopePtrOutput

type ClientPermissionsMap added in v3.4.1

type ClientPermissionsMap map[string]ClientPermissionsInput

func (ClientPermissionsMap) ElementType added in v3.4.1

func (ClientPermissionsMap) ElementType() reflect.Type

func (ClientPermissionsMap) ToClientPermissionsMapOutput added in v3.4.1

func (i ClientPermissionsMap) ToClientPermissionsMapOutput() ClientPermissionsMapOutput

func (ClientPermissionsMap) ToClientPermissionsMapOutputWithContext added in v3.4.1

func (i ClientPermissionsMap) ToClientPermissionsMapOutputWithContext(ctx context.Context) ClientPermissionsMapOutput

type ClientPermissionsMapInput added in v3.4.1

type ClientPermissionsMapInput interface {
	pulumi.Input

	ToClientPermissionsMapOutput() ClientPermissionsMapOutput
	ToClientPermissionsMapOutputWithContext(context.Context) ClientPermissionsMapOutput
}

ClientPermissionsMapInput is an input type that accepts ClientPermissionsMap and ClientPermissionsMapOutput values. You can construct a concrete instance of `ClientPermissionsMapInput` via:

ClientPermissionsMap{ "key": ClientPermissionsArgs{...} }

type ClientPermissionsMapOutput added in v3.4.1

type ClientPermissionsMapOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapOutput) ElementType added in v3.4.1

func (ClientPermissionsMapOutput) ElementType() reflect.Type

func (ClientPermissionsMapOutput) MapIndex added in v3.4.1

func (ClientPermissionsMapOutput) ToClientPermissionsMapOutput added in v3.4.1

func (o ClientPermissionsMapOutput) ToClientPermissionsMapOutput() ClientPermissionsMapOutput

func (ClientPermissionsMapOutput) ToClientPermissionsMapOutputWithContext added in v3.4.1

func (o ClientPermissionsMapOutput) ToClientPermissionsMapOutputWithContext(ctx context.Context) ClientPermissionsMapOutput

type ClientPermissionsMapRolesClientScopeScope added in v3.2.0

type ClientPermissionsMapRolesClientScopeScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsMapRolesClientScopeScopeArgs added in v3.2.0

type ClientPermissionsMapRolesClientScopeScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsMapRolesClientScopeScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopeOutput added in v3.2.0

func (i ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopeOutput() ClientPermissionsMapRolesClientScopeScopeOutput

func (ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopeOutputWithContext(ctx context.Context) ClientPermissionsMapRolesClientScopeScopeOutput

func (ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopePtrOutput added in v3.2.0

func (i ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopePtrOutput() ClientPermissionsMapRolesClientScopeScopePtrOutput

func (ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsMapRolesClientScopeScopeArgs) ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesClientScopeScopePtrOutput

type ClientPermissionsMapRolesClientScopeScopeInput added in v3.2.0

type ClientPermissionsMapRolesClientScopeScopeInput interface {
	pulumi.Input

	ToClientPermissionsMapRolesClientScopeScopeOutput() ClientPermissionsMapRolesClientScopeScopeOutput
	ToClientPermissionsMapRolesClientScopeScopeOutputWithContext(context.Context) ClientPermissionsMapRolesClientScopeScopeOutput
}

ClientPermissionsMapRolesClientScopeScopeInput is an input type that accepts ClientPermissionsMapRolesClientScopeScopeArgs and ClientPermissionsMapRolesClientScopeScopeOutput values. You can construct a concrete instance of `ClientPermissionsMapRolesClientScopeScopeInput` via:

ClientPermissionsMapRolesClientScopeScopeArgs{...}

type ClientPermissionsMapRolesClientScopeScopeOutput added in v3.2.0

type ClientPermissionsMapRolesClientScopeScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapRolesClientScopeScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopeOutput) Description added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopeOutput) Policies added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopeOutput added in v3.2.0

func (o ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopeOutput() ClientPermissionsMapRolesClientScopeScopeOutput

func (ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopeOutputWithContext(ctx context.Context) ClientPermissionsMapRolesClientScopeScopeOutput

func (ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutput added in v3.2.0

func (o ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutput() ClientPermissionsMapRolesClientScopeScopePtrOutput

func (ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesClientScopeScopeOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesClientScopeScopePtrOutput

type ClientPermissionsMapRolesClientScopeScopePtrInput added in v3.2.0

type ClientPermissionsMapRolesClientScopeScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsMapRolesClientScopeScopePtrOutput() ClientPermissionsMapRolesClientScopeScopePtrOutput
	ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext(context.Context) ClientPermissionsMapRolesClientScopeScopePtrOutput
}

ClientPermissionsMapRolesClientScopeScopePtrInput is an input type that accepts ClientPermissionsMapRolesClientScopeScopeArgs, ClientPermissionsMapRolesClientScopeScopePtr and ClientPermissionsMapRolesClientScopeScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsMapRolesClientScopeScopePtrInput` via:

        ClientPermissionsMapRolesClientScopeScopeArgs{...}

or:

        nil

type ClientPermissionsMapRolesClientScopeScopePtrOutput added in v3.2.0

type ClientPermissionsMapRolesClientScopeScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutput added in v3.2.0

func (o ClientPermissionsMapRolesClientScopeScopePtrOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutput() ClientPermissionsMapRolesClientScopeScopePtrOutput

func (ClientPermissionsMapRolesClientScopeScopePtrOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesClientScopeScopePtrOutput) ToClientPermissionsMapRolesClientScopeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesClientScopeScopePtrOutput

type ClientPermissionsMapRolesCompositeScope added in v3.2.0

type ClientPermissionsMapRolesCompositeScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsMapRolesCompositeScopeArgs added in v3.2.0

type ClientPermissionsMapRolesCompositeScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsMapRolesCompositeScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopeOutput added in v3.2.0

func (i ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopeOutput() ClientPermissionsMapRolesCompositeScopeOutput

func (ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopeOutputWithContext(ctx context.Context) ClientPermissionsMapRolesCompositeScopeOutput

func (ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopePtrOutput added in v3.2.0

func (i ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopePtrOutput() ClientPermissionsMapRolesCompositeScopePtrOutput

func (ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsMapRolesCompositeScopeArgs) ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesCompositeScopePtrOutput

type ClientPermissionsMapRolesCompositeScopeInput added in v3.2.0

type ClientPermissionsMapRolesCompositeScopeInput interface {
	pulumi.Input

	ToClientPermissionsMapRolesCompositeScopeOutput() ClientPermissionsMapRolesCompositeScopeOutput
	ToClientPermissionsMapRolesCompositeScopeOutputWithContext(context.Context) ClientPermissionsMapRolesCompositeScopeOutput
}

ClientPermissionsMapRolesCompositeScopeInput is an input type that accepts ClientPermissionsMapRolesCompositeScopeArgs and ClientPermissionsMapRolesCompositeScopeOutput values. You can construct a concrete instance of `ClientPermissionsMapRolesCompositeScopeInput` via:

ClientPermissionsMapRolesCompositeScopeArgs{...}

type ClientPermissionsMapRolesCompositeScopeOutput added in v3.2.0

type ClientPermissionsMapRolesCompositeScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapRolesCompositeScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopeOutput) Description added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopeOutput) Policies added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopeOutput added in v3.2.0

func (o ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopeOutput() ClientPermissionsMapRolesCompositeScopeOutput

func (ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopeOutputWithContext(ctx context.Context) ClientPermissionsMapRolesCompositeScopeOutput

func (ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopePtrOutput added in v3.2.0

func (o ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopePtrOutput() ClientPermissionsMapRolesCompositeScopePtrOutput

func (ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesCompositeScopeOutput) ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesCompositeScopePtrOutput

type ClientPermissionsMapRolesCompositeScopePtrInput added in v3.2.0

type ClientPermissionsMapRolesCompositeScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsMapRolesCompositeScopePtrOutput() ClientPermissionsMapRolesCompositeScopePtrOutput
	ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext(context.Context) ClientPermissionsMapRolesCompositeScopePtrOutput
}

ClientPermissionsMapRolesCompositeScopePtrInput is an input type that accepts ClientPermissionsMapRolesCompositeScopeArgs, ClientPermissionsMapRolesCompositeScopePtr and ClientPermissionsMapRolesCompositeScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsMapRolesCompositeScopePtrInput` via:

        ClientPermissionsMapRolesCompositeScopeArgs{...}

or:

        nil

type ClientPermissionsMapRolesCompositeScopePtrOutput added in v3.2.0

type ClientPermissionsMapRolesCompositeScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapRolesCompositeScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsMapRolesCompositeScopePtrOutput) ToClientPermissionsMapRolesCompositeScopePtrOutput added in v3.2.0

func (o ClientPermissionsMapRolesCompositeScopePtrOutput) ToClientPermissionsMapRolesCompositeScopePtrOutput() ClientPermissionsMapRolesCompositeScopePtrOutput

func (ClientPermissionsMapRolesCompositeScopePtrOutput) ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesCompositeScopePtrOutput) ToClientPermissionsMapRolesCompositeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesCompositeScopePtrOutput

type ClientPermissionsMapRolesScope added in v3.2.0

type ClientPermissionsMapRolesScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsMapRolesScopeArgs added in v3.2.0

type ClientPermissionsMapRolesScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsMapRolesScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopeOutput added in v3.2.0

func (i ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopeOutput() ClientPermissionsMapRolesScopeOutput

func (ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopeOutputWithContext(ctx context.Context) ClientPermissionsMapRolesScopeOutput

func (ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopePtrOutput added in v3.2.0

func (i ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopePtrOutput() ClientPermissionsMapRolesScopePtrOutput

func (ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsMapRolesScopeArgs) ToClientPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesScopePtrOutput

type ClientPermissionsMapRolesScopeInput added in v3.2.0

type ClientPermissionsMapRolesScopeInput interface {
	pulumi.Input

	ToClientPermissionsMapRolesScopeOutput() ClientPermissionsMapRolesScopeOutput
	ToClientPermissionsMapRolesScopeOutputWithContext(context.Context) ClientPermissionsMapRolesScopeOutput
}

ClientPermissionsMapRolesScopeInput is an input type that accepts ClientPermissionsMapRolesScopeArgs and ClientPermissionsMapRolesScopeOutput values. You can construct a concrete instance of `ClientPermissionsMapRolesScopeInput` via:

ClientPermissionsMapRolesScopeArgs{...}

type ClientPermissionsMapRolesScopeOutput added in v3.2.0

type ClientPermissionsMapRolesScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapRolesScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsMapRolesScopeOutput) Description added in v3.2.0

func (ClientPermissionsMapRolesScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsMapRolesScopeOutput) Policies added in v3.2.0

func (ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopeOutput added in v3.2.0

func (o ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopeOutput() ClientPermissionsMapRolesScopeOutput

func (ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopeOutputWithContext(ctx context.Context) ClientPermissionsMapRolesScopeOutput

func (ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopePtrOutput added in v3.2.0

func (o ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopePtrOutput() ClientPermissionsMapRolesScopePtrOutput

func (ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesScopeOutput) ToClientPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesScopePtrOutput

type ClientPermissionsMapRolesScopePtrInput added in v3.2.0

type ClientPermissionsMapRolesScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsMapRolesScopePtrOutput() ClientPermissionsMapRolesScopePtrOutput
	ToClientPermissionsMapRolesScopePtrOutputWithContext(context.Context) ClientPermissionsMapRolesScopePtrOutput
}

ClientPermissionsMapRolesScopePtrInput is an input type that accepts ClientPermissionsMapRolesScopeArgs, ClientPermissionsMapRolesScopePtr and ClientPermissionsMapRolesScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsMapRolesScopePtrInput` via:

        ClientPermissionsMapRolesScopeArgs{...}

or:

        nil

type ClientPermissionsMapRolesScopePtrOutput added in v3.2.0

type ClientPermissionsMapRolesScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsMapRolesScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsMapRolesScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsMapRolesScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsMapRolesScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsMapRolesScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsMapRolesScopePtrOutput) ToClientPermissionsMapRolesScopePtrOutput added in v3.2.0

func (o ClientPermissionsMapRolesScopePtrOutput) ToClientPermissionsMapRolesScopePtrOutput() ClientPermissionsMapRolesScopePtrOutput

func (ClientPermissionsMapRolesScopePtrOutput) ToClientPermissionsMapRolesScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsMapRolesScopePtrOutput) ToClientPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) ClientPermissionsMapRolesScopePtrOutput

type ClientPermissionsOutput added in v3.2.0

type ClientPermissionsOutput struct {
	*pulumi.OutputState
}

func (ClientPermissionsOutput) ElementType added in v3.2.0

func (ClientPermissionsOutput) ElementType() reflect.Type

func (ClientPermissionsOutput) ToClientPermissionsOutput added in v3.2.0

func (o ClientPermissionsOutput) ToClientPermissionsOutput() ClientPermissionsOutput

func (ClientPermissionsOutput) ToClientPermissionsOutputWithContext added in v3.2.0

func (o ClientPermissionsOutput) ToClientPermissionsOutputWithContext(ctx context.Context) ClientPermissionsOutput

func (ClientPermissionsOutput) ToClientPermissionsPtrOutput added in v3.4.1

func (o ClientPermissionsOutput) ToClientPermissionsPtrOutput() ClientPermissionsPtrOutput

func (ClientPermissionsOutput) ToClientPermissionsPtrOutputWithContext added in v3.4.1

func (o ClientPermissionsOutput) ToClientPermissionsPtrOutputWithContext(ctx context.Context) ClientPermissionsPtrOutput

type ClientPermissionsPtrInput added in v3.4.1

type ClientPermissionsPtrInput interface {
	pulumi.Input

	ToClientPermissionsPtrOutput() ClientPermissionsPtrOutput
	ToClientPermissionsPtrOutputWithContext(ctx context.Context) ClientPermissionsPtrOutput
}

type ClientPermissionsPtrOutput added in v3.4.1

type ClientPermissionsPtrOutput struct {
	*pulumi.OutputState
}

func (ClientPermissionsPtrOutput) ElementType added in v3.4.1

func (ClientPermissionsPtrOutput) ElementType() reflect.Type

func (ClientPermissionsPtrOutput) ToClientPermissionsPtrOutput added in v3.4.1

func (o ClientPermissionsPtrOutput) ToClientPermissionsPtrOutput() ClientPermissionsPtrOutput

func (ClientPermissionsPtrOutput) ToClientPermissionsPtrOutputWithContext added in v3.4.1

func (o ClientPermissionsPtrOutput) ToClientPermissionsPtrOutputWithContext(ctx context.Context) ClientPermissionsPtrOutput

type ClientPermissionsState added in v3.2.0

type ClientPermissionsState struct {
	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringPtrInput
	ClientId                      pulumi.StringPtrInput
	ConfigureScope                ClientPermissionsConfigureScopePtrInput
	Enabled                       pulumi.BoolPtrInput
	ManageScope                   ClientPermissionsManageScopePtrInput
	MapRolesClientScopeScope      ClientPermissionsMapRolesClientScopeScopePtrInput
	MapRolesCompositeScope        ClientPermissionsMapRolesCompositeScopePtrInput
	MapRolesScope                 ClientPermissionsMapRolesScopePtrInput
	RealmId                       pulumi.StringPtrInput
	TokenExchangeScope            ClientPermissionsTokenExchangeScopePtrInput
	ViewScope                     ClientPermissionsViewScopePtrInput
}

func (ClientPermissionsState) ElementType added in v3.2.0

func (ClientPermissionsState) ElementType() reflect.Type

type ClientPermissionsTokenExchangeScope added in v3.2.0

type ClientPermissionsTokenExchangeScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsTokenExchangeScopeArgs added in v3.2.0

type ClientPermissionsTokenExchangeScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsTokenExchangeScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopeOutput added in v3.2.0

func (i ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopeOutput() ClientPermissionsTokenExchangeScopeOutput

func (ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopeOutputWithContext(ctx context.Context) ClientPermissionsTokenExchangeScopeOutput

func (ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopePtrOutput added in v3.2.0

func (i ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopePtrOutput() ClientPermissionsTokenExchangeScopePtrOutput

func (ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsTokenExchangeScopeArgs) ToClientPermissionsTokenExchangeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsTokenExchangeScopePtrOutput

type ClientPermissionsTokenExchangeScopeInput added in v3.2.0

type ClientPermissionsTokenExchangeScopeInput interface {
	pulumi.Input

	ToClientPermissionsTokenExchangeScopeOutput() ClientPermissionsTokenExchangeScopeOutput
	ToClientPermissionsTokenExchangeScopeOutputWithContext(context.Context) ClientPermissionsTokenExchangeScopeOutput
}

ClientPermissionsTokenExchangeScopeInput is an input type that accepts ClientPermissionsTokenExchangeScopeArgs and ClientPermissionsTokenExchangeScopeOutput values. You can construct a concrete instance of `ClientPermissionsTokenExchangeScopeInput` via:

ClientPermissionsTokenExchangeScopeArgs{...}

type ClientPermissionsTokenExchangeScopeOutput added in v3.2.0

type ClientPermissionsTokenExchangeScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsTokenExchangeScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsTokenExchangeScopeOutput) Description added in v3.2.0

func (ClientPermissionsTokenExchangeScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsTokenExchangeScopeOutput) Policies added in v3.2.0

func (ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopeOutput added in v3.2.0

func (o ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopeOutput() ClientPermissionsTokenExchangeScopeOutput

func (ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopeOutputWithContext(ctx context.Context) ClientPermissionsTokenExchangeScopeOutput

func (ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopePtrOutput added in v3.2.0

func (o ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopePtrOutput() ClientPermissionsTokenExchangeScopePtrOutput

func (ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsTokenExchangeScopeOutput) ToClientPermissionsTokenExchangeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsTokenExchangeScopePtrOutput

type ClientPermissionsTokenExchangeScopePtrInput added in v3.2.0

type ClientPermissionsTokenExchangeScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsTokenExchangeScopePtrOutput() ClientPermissionsTokenExchangeScopePtrOutput
	ToClientPermissionsTokenExchangeScopePtrOutputWithContext(context.Context) ClientPermissionsTokenExchangeScopePtrOutput
}

ClientPermissionsTokenExchangeScopePtrInput is an input type that accepts ClientPermissionsTokenExchangeScopeArgs, ClientPermissionsTokenExchangeScopePtr and ClientPermissionsTokenExchangeScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsTokenExchangeScopePtrInput` via:

        ClientPermissionsTokenExchangeScopeArgs{...}

or:

        nil

type ClientPermissionsTokenExchangeScopePtrOutput added in v3.2.0

type ClientPermissionsTokenExchangeScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsTokenExchangeScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsTokenExchangeScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsTokenExchangeScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsTokenExchangeScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsTokenExchangeScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsTokenExchangeScopePtrOutput) ToClientPermissionsTokenExchangeScopePtrOutput added in v3.2.0

func (o ClientPermissionsTokenExchangeScopePtrOutput) ToClientPermissionsTokenExchangeScopePtrOutput() ClientPermissionsTokenExchangeScopePtrOutput

func (ClientPermissionsTokenExchangeScopePtrOutput) ToClientPermissionsTokenExchangeScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsTokenExchangeScopePtrOutput) ToClientPermissionsTokenExchangeScopePtrOutputWithContext(ctx context.Context) ClientPermissionsTokenExchangeScopePtrOutput

type ClientPermissionsViewScope added in v3.2.0

type ClientPermissionsViewScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type ClientPermissionsViewScopeArgs added in v3.2.0

type ClientPermissionsViewScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (ClientPermissionsViewScopeArgs) ElementType added in v3.2.0

func (ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopeOutput added in v3.2.0

func (i ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopeOutput() ClientPermissionsViewScopeOutput

func (ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopeOutputWithContext added in v3.2.0

func (i ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopeOutputWithContext(ctx context.Context) ClientPermissionsViewScopeOutput

func (ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopePtrOutput added in v3.2.0

func (i ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopePtrOutput() ClientPermissionsViewScopePtrOutput

func (ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopePtrOutputWithContext added in v3.2.0

func (i ClientPermissionsViewScopeArgs) ToClientPermissionsViewScopePtrOutputWithContext(ctx context.Context) ClientPermissionsViewScopePtrOutput

type ClientPermissionsViewScopeInput added in v3.2.0

type ClientPermissionsViewScopeInput interface {
	pulumi.Input

	ToClientPermissionsViewScopeOutput() ClientPermissionsViewScopeOutput
	ToClientPermissionsViewScopeOutputWithContext(context.Context) ClientPermissionsViewScopeOutput
}

ClientPermissionsViewScopeInput is an input type that accepts ClientPermissionsViewScopeArgs and ClientPermissionsViewScopeOutput values. You can construct a concrete instance of `ClientPermissionsViewScopeInput` via:

ClientPermissionsViewScopeArgs{...}

type ClientPermissionsViewScopeOutput added in v3.2.0

type ClientPermissionsViewScopeOutput struct{ *pulumi.OutputState }

func (ClientPermissionsViewScopeOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsViewScopeOutput) Description added in v3.2.0

func (ClientPermissionsViewScopeOutput) ElementType added in v3.2.0

func (ClientPermissionsViewScopeOutput) Policies added in v3.2.0

func (ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopeOutput added in v3.2.0

func (o ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopeOutput() ClientPermissionsViewScopeOutput

func (ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopeOutputWithContext added in v3.2.0

func (o ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopeOutputWithContext(ctx context.Context) ClientPermissionsViewScopeOutput

func (ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopePtrOutput added in v3.2.0

func (o ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopePtrOutput() ClientPermissionsViewScopePtrOutput

func (ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsViewScopeOutput) ToClientPermissionsViewScopePtrOutputWithContext(ctx context.Context) ClientPermissionsViewScopePtrOutput

type ClientPermissionsViewScopePtrInput added in v3.2.0

type ClientPermissionsViewScopePtrInput interface {
	pulumi.Input

	ToClientPermissionsViewScopePtrOutput() ClientPermissionsViewScopePtrOutput
	ToClientPermissionsViewScopePtrOutputWithContext(context.Context) ClientPermissionsViewScopePtrOutput
}

ClientPermissionsViewScopePtrInput is an input type that accepts ClientPermissionsViewScopeArgs, ClientPermissionsViewScopePtr and ClientPermissionsViewScopePtrOutput values. You can construct a concrete instance of `ClientPermissionsViewScopePtrInput` via:

        ClientPermissionsViewScopeArgs{...}

or:

        nil

func ClientPermissionsViewScopePtr added in v3.2.0

type ClientPermissionsViewScopePtrOutput added in v3.2.0

type ClientPermissionsViewScopePtrOutput struct{ *pulumi.OutputState }

func (ClientPermissionsViewScopePtrOutput) DecisionStrategy added in v3.2.0

func (ClientPermissionsViewScopePtrOutput) Description added in v3.2.0

func (ClientPermissionsViewScopePtrOutput) Elem added in v3.2.0

func (ClientPermissionsViewScopePtrOutput) ElementType added in v3.2.0

func (ClientPermissionsViewScopePtrOutput) Policies added in v3.2.0

func (ClientPermissionsViewScopePtrOutput) ToClientPermissionsViewScopePtrOutput added in v3.2.0

func (o ClientPermissionsViewScopePtrOutput) ToClientPermissionsViewScopePtrOutput() ClientPermissionsViewScopePtrOutput

func (ClientPermissionsViewScopePtrOutput) ToClientPermissionsViewScopePtrOutputWithContext added in v3.2.0

func (o ClientPermissionsViewScopePtrOutput) ToClientPermissionsViewScopePtrOutputWithContext(ctx context.Context) ClientPermissionsViewScopePtrOutput

type ClientPolicy

type ClientPolicy struct {
	pulumi.CustomResourceState

	Clients          pulumi.StringArrayOutput `pulumi:"clients"`
	DecisionStrategy pulumi.StringPtrOutput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput   `pulumi:"description"`
	Logic            pulumi.StringPtrOutput   `pulumi:"logic"`
	Name             pulumi.StringOutput      `pulumi:"name"`
	RealmId          pulumi.StringOutput      `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput      `pulumi:"resourceServerId"`
}

func GetClientPolicy

func GetClientPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientPolicyState, opts ...pulumi.ResourceOption) (*ClientPolicy, error)

GetClientPolicy gets an existing ClientPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientPolicy

func NewClientPolicy(ctx *pulumi.Context,
	name string, args *ClientPolicyArgs, opts ...pulumi.ResourceOption) (*ClientPolicy, error)

NewClientPolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientPolicy) ElementType added in v3.1.1

func (*ClientPolicy) ElementType() reflect.Type

func (*ClientPolicy) ToClientPolicyOutput added in v3.1.1

func (i *ClientPolicy) ToClientPolicyOutput() ClientPolicyOutput

func (*ClientPolicy) ToClientPolicyOutputWithContext added in v3.1.1

func (i *ClientPolicy) ToClientPolicyOutputWithContext(ctx context.Context) ClientPolicyOutput

func (*ClientPolicy) ToClientPolicyPtrOutput added in v3.4.1

func (i *ClientPolicy) ToClientPolicyPtrOutput() ClientPolicyPtrOutput

func (*ClientPolicy) ToClientPolicyPtrOutputWithContext added in v3.4.1

func (i *ClientPolicy) ToClientPolicyPtrOutputWithContext(ctx context.Context) ClientPolicyPtrOutput

type ClientPolicyArgs

type ClientPolicyArgs struct {
	Clients          pulumi.StringArrayInput
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
}

The set of arguments for constructing a ClientPolicy resource.

func (ClientPolicyArgs) ElementType

func (ClientPolicyArgs) ElementType() reflect.Type

type ClientPolicyArray added in v3.4.1

type ClientPolicyArray []ClientPolicyInput

func (ClientPolicyArray) ElementType added in v3.4.1

func (ClientPolicyArray) ElementType() reflect.Type

func (ClientPolicyArray) ToClientPolicyArrayOutput added in v3.4.1

func (i ClientPolicyArray) ToClientPolicyArrayOutput() ClientPolicyArrayOutput

func (ClientPolicyArray) ToClientPolicyArrayOutputWithContext added in v3.4.1

func (i ClientPolicyArray) ToClientPolicyArrayOutputWithContext(ctx context.Context) ClientPolicyArrayOutput

type ClientPolicyArrayInput added in v3.4.1

type ClientPolicyArrayInput interface {
	pulumi.Input

	ToClientPolicyArrayOutput() ClientPolicyArrayOutput
	ToClientPolicyArrayOutputWithContext(context.Context) ClientPolicyArrayOutput
}

ClientPolicyArrayInput is an input type that accepts ClientPolicyArray and ClientPolicyArrayOutput values. You can construct a concrete instance of `ClientPolicyArrayInput` via:

ClientPolicyArray{ ClientPolicyArgs{...} }

type ClientPolicyArrayOutput added in v3.4.1

type ClientPolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientPolicyArrayOutput) ElementType added in v3.4.1

func (ClientPolicyArrayOutput) ElementType() reflect.Type

func (ClientPolicyArrayOutput) Index added in v3.4.1

func (ClientPolicyArrayOutput) ToClientPolicyArrayOutput added in v3.4.1

func (o ClientPolicyArrayOutput) ToClientPolicyArrayOutput() ClientPolicyArrayOutput

func (ClientPolicyArrayOutput) ToClientPolicyArrayOutputWithContext added in v3.4.1

func (o ClientPolicyArrayOutput) ToClientPolicyArrayOutputWithContext(ctx context.Context) ClientPolicyArrayOutput

type ClientPolicyInput added in v3.1.1

type ClientPolicyInput interface {
	pulumi.Input

	ToClientPolicyOutput() ClientPolicyOutput
	ToClientPolicyOutputWithContext(ctx context.Context) ClientPolicyOutput
}

type ClientPolicyMap added in v3.4.1

type ClientPolicyMap map[string]ClientPolicyInput

func (ClientPolicyMap) ElementType added in v3.4.1

func (ClientPolicyMap) ElementType() reflect.Type

func (ClientPolicyMap) ToClientPolicyMapOutput added in v3.4.1

func (i ClientPolicyMap) ToClientPolicyMapOutput() ClientPolicyMapOutput

func (ClientPolicyMap) ToClientPolicyMapOutputWithContext added in v3.4.1

func (i ClientPolicyMap) ToClientPolicyMapOutputWithContext(ctx context.Context) ClientPolicyMapOutput

type ClientPolicyMapInput added in v3.4.1

type ClientPolicyMapInput interface {
	pulumi.Input

	ToClientPolicyMapOutput() ClientPolicyMapOutput
	ToClientPolicyMapOutputWithContext(context.Context) ClientPolicyMapOutput
}

ClientPolicyMapInput is an input type that accepts ClientPolicyMap and ClientPolicyMapOutput values. You can construct a concrete instance of `ClientPolicyMapInput` via:

ClientPolicyMap{ "key": ClientPolicyArgs{...} }

type ClientPolicyMapOutput added in v3.4.1

type ClientPolicyMapOutput struct{ *pulumi.OutputState }

func (ClientPolicyMapOutput) ElementType added in v3.4.1

func (ClientPolicyMapOutput) ElementType() reflect.Type

func (ClientPolicyMapOutput) MapIndex added in v3.4.1

func (ClientPolicyMapOutput) ToClientPolicyMapOutput added in v3.4.1

func (o ClientPolicyMapOutput) ToClientPolicyMapOutput() ClientPolicyMapOutput

func (ClientPolicyMapOutput) ToClientPolicyMapOutputWithContext added in v3.4.1

func (o ClientPolicyMapOutput) ToClientPolicyMapOutputWithContext(ctx context.Context) ClientPolicyMapOutput

type ClientPolicyOutput added in v3.1.1

type ClientPolicyOutput struct {
	*pulumi.OutputState
}

func (ClientPolicyOutput) ElementType added in v3.1.1

func (ClientPolicyOutput) ElementType() reflect.Type

func (ClientPolicyOutput) ToClientPolicyOutput added in v3.1.1

func (o ClientPolicyOutput) ToClientPolicyOutput() ClientPolicyOutput

func (ClientPolicyOutput) ToClientPolicyOutputWithContext added in v3.1.1

func (o ClientPolicyOutput) ToClientPolicyOutputWithContext(ctx context.Context) ClientPolicyOutput

func (ClientPolicyOutput) ToClientPolicyPtrOutput added in v3.4.1

func (o ClientPolicyOutput) ToClientPolicyPtrOutput() ClientPolicyPtrOutput

func (ClientPolicyOutput) ToClientPolicyPtrOutputWithContext added in v3.4.1

func (o ClientPolicyOutput) ToClientPolicyPtrOutputWithContext(ctx context.Context) ClientPolicyPtrOutput

type ClientPolicyPtrInput added in v3.4.1

type ClientPolicyPtrInput interface {
	pulumi.Input

	ToClientPolicyPtrOutput() ClientPolicyPtrOutput
	ToClientPolicyPtrOutputWithContext(ctx context.Context) ClientPolicyPtrOutput
}

type ClientPolicyPtrOutput added in v3.4.1

type ClientPolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientPolicyPtrOutput) ElementType added in v3.4.1

func (ClientPolicyPtrOutput) ElementType() reflect.Type

func (ClientPolicyPtrOutput) ToClientPolicyPtrOutput added in v3.4.1

func (o ClientPolicyPtrOutput) ToClientPolicyPtrOutput() ClientPolicyPtrOutput

func (ClientPolicyPtrOutput) ToClientPolicyPtrOutputWithContext added in v3.4.1

func (o ClientPolicyPtrOutput) ToClientPolicyPtrOutputWithContext(ctx context.Context) ClientPolicyPtrOutput

type ClientPolicyState

type ClientPolicyState struct {
	Clients          pulumi.StringArrayInput
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
}

func (ClientPolicyState) ElementType

func (ClientPolicyState) ElementType() reflect.Type

type ClientPtrInput added in v3.4.1

type ClientPtrInput interface {
	pulumi.Input

	ToClientPtrOutput() ClientPtrOutput
	ToClientPtrOutputWithContext(ctx context.Context) ClientPtrOutput
}

type ClientPtrOutput added in v3.4.1

type ClientPtrOutput struct {
	*pulumi.OutputState
}

func (ClientPtrOutput) ElementType added in v3.4.1

func (ClientPtrOutput) ElementType() reflect.Type

func (ClientPtrOutput) ToClientPtrOutput added in v3.4.1

func (o ClientPtrOutput) ToClientPtrOutput() ClientPtrOutput

func (ClientPtrOutput) ToClientPtrOutputWithContext added in v3.4.1

func (o ClientPtrOutput) ToClientPtrOutputWithContext(ctx context.Context) ClientPtrOutput

type ClientRolePolicy

type ClientRolePolicy struct {
	pulumi.CustomResourceState

	DecisionStrategy pulumi.StringPtrOutput          `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput          `pulumi:"description"`
	Logic            pulumi.StringPtrOutput          `pulumi:"logic"`
	Name             pulumi.StringOutput             `pulumi:"name"`
	RealmId          pulumi.StringOutput             `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput             `pulumi:"resourceServerId"`
	Roles            ClientRolePolicyRoleArrayOutput `pulumi:"roles"`
	Type             pulumi.StringOutput             `pulumi:"type"`
}

func GetClientRolePolicy

func GetClientRolePolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientRolePolicyState, opts ...pulumi.ResourceOption) (*ClientRolePolicy, error)

GetClientRolePolicy gets an existing ClientRolePolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientRolePolicy

func NewClientRolePolicy(ctx *pulumi.Context,
	name string, args *ClientRolePolicyArgs, opts ...pulumi.ResourceOption) (*ClientRolePolicy, error)

NewClientRolePolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientRolePolicy) ElementType added in v3.1.1

func (*ClientRolePolicy) ElementType() reflect.Type

func (*ClientRolePolicy) ToClientRolePolicyOutput added in v3.1.1

func (i *ClientRolePolicy) ToClientRolePolicyOutput() ClientRolePolicyOutput

func (*ClientRolePolicy) ToClientRolePolicyOutputWithContext added in v3.1.1

func (i *ClientRolePolicy) ToClientRolePolicyOutputWithContext(ctx context.Context) ClientRolePolicyOutput

func (*ClientRolePolicy) ToClientRolePolicyPtrOutput added in v3.4.1

func (i *ClientRolePolicy) ToClientRolePolicyPtrOutput() ClientRolePolicyPtrOutput

func (*ClientRolePolicy) ToClientRolePolicyPtrOutputWithContext added in v3.4.1

func (i *ClientRolePolicy) ToClientRolePolicyPtrOutputWithContext(ctx context.Context) ClientRolePolicyPtrOutput

type ClientRolePolicyArgs

type ClientRolePolicyArgs struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
	Roles            ClientRolePolicyRoleArrayInput
	Type             pulumi.StringInput
}

The set of arguments for constructing a ClientRolePolicy resource.

func (ClientRolePolicyArgs) ElementType

func (ClientRolePolicyArgs) ElementType() reflect.Type

type ClientRolePolicyArray added in v3.4.1

type ClientRolePolicyArray []ClientRolePolicyInput

func (ClientRolePolicyArray) ElementType added in v3.4.1

func (ClientRolePolicyArray) ElementType() reflect.Type

func (ClientRolePolicyArray) ToClientRolePolicyArrayOutput added in v3.4.1

func (i ClientRolePolicyArray) ToClientRolePolicyArrayOutput() ClientRolePolicyArrayOutput

func (ClientRolePolicyArray) ToClientRolePolicyArrayOutputWithContext added in v3.4.1

func (i ClientRolePolicyArray) ToClientRolePolicyArrayOutputWithContext(ctx context.Context) ClientRolePolicyArrayOutput

type ClientRolePolicyArrayInput added in v3.4.1

type ClientRolePolicyArrayInput interface {
	pulumi.Input

	ToClientRolePolicyArrayOutput() ClientRolePolicyArrayOutput
	ToClientRolePolicyArrayOutputWithContext(context.Context) ClientRolePolicyArrayOutput
}

ClientRolePolicyArrayInput is an input type that accepts ClientRolePolicyArray and ClientRolePolicyArrayOutput values. You can construct a concrete instance of `ClientRolePolicyArrayInput` via:

ClientRolePolicyArray{ ClientRolePolicyArgs{...} }

type ClientRolePolicyArrayOutput added in v3.4.1

type ClientRolePolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientRolePolicyArrayOutput) ElementType added in v3.4.1

func (ClientRolePolicyArrayOutput) Index added in v3.4.1

func (ClientRolePolicyArrayOutput) ToClientRolePolicyArrayOutput added in v3.4.1

func (o ClientRolePolicyArrayOutput) ToClientRolePolicyArrayOutput() ClientRolePolicyArrayOutput

func (ClientRolePolicyArrayOutput) ToClientRolePolicyArrayOutputWithContext added in v3.4.1

func (o ClientRolePolicyArrayOutput) ToClientRolePolicyArrayOutputWithContext(ctx context.Context) ClientRolePolicyArrayOutput

type ClientRolePolicyInput added in v3.1.1

type ClientRolePolicyInput interface {
	pulumi.Input

	ToClientRolePolicyOutput() ClientRolePolicyOutput
	ToClientRolePolicyOutputWithContext(ctx context.Context) ClientRolePolicyOutput
}

type ClientRolePolicyMap added in v3.4.1

type ClientRolePolicyMap map[string]ClientRolePolicyInput

func (ClientRolePolicyMap) ElementType added in v3.4.1

func (ClientRolePolicyMap) ElementType() reflect.Type

func (ClientRolePolicyMap) ToClientRolePolicyMapOutput added in v3.4.1

func (i ClientRolePolicyMap) ToClientRolePolicyMapOutput() ClientRolePolicyMapOutput

func (ClientRolePolicyMap) ToClientRolePolicyMapOutputWithContext added in v3.4.1

func (i ClientRolePolicyMap) ToClientRolePolicyMapOutputWithContext(ctx context.Context) ClientRolePolicyMapOutput

type ClientRolePolicyMapInput added in v3.4.1

type ClientRolePolicyMapInput interface {
	pulumi.Input

	ToClientRolePolicyMapOutput() ClientRolePolicyMapOutput
	ToClientRolePolicyMapOutputWithContext(context.Context) ClientRolePolicyMapOutput
}

ClientRolePolicyMapInput is an input type that accepts ClientRolePolicyMap and ClientRolePolicyMapOutput values. You can construct a concrete instance of `ClientRolePolicyMapInput` via:

ClientRolePolicyMap{ "key": ClientRolePolicyArgs{...} }

type ClientRolePolicyMapOutput added in v3.4.1

type ClientRolePolicyMapOutput struct{ *pulumi.OutputState }

func (ClientRolePolicyMapOutput) ElementType added in v3.4.1

func (ClientRolePolicyMapOutput) ElementType() reflect.Type

func (ClientRolePolicyMapOutput) MapIndex added in v3.4.1

func (ClientRolePolicyMapOutput) ToClientRolePolicyMapOutput added in v3.4.1

func (o ClientRolePolicyMapOutput) ToClientRolePolicyMapOutput() ClientRolePolicyMapOutput

func (ClientRolePolicyMapOutput) ToClientRolePolicyMapOutputWithContext added in v3.4.1

func (o ClientRolePolicyMapOutput) ToClientRolePolicyMapOutputWithContext(ctx context.Context) ClientRolePolicyMapOutput

type ClientRolePolicyOutput added in v3.1.1

type ClientRolePolicyOutput struct {
	*pulumi.OutputState
}

func (ClientRolePolicyOutput) ElementType added in v3.1.1

func (ClientRolePolicyOutput) ElementType() reflect.Type

func (ClientRolePolicyOutput) ToClientRolePolicyOutput added in v3.1.1

func (o ClientRolePolicyOutput) ToClientRolePolicyOutput() ClientRolePolicyOutput

func (ClientRolePolicyOutput) ToClientRolePolicyOutputWithContext added in v3.1.1

func (o ClientRolePolicyOutput) ToClientRolePolicyOutputWithContext(ctx context.Context) ClientRolePolicyOutput

func (ClientRolePolicyOutput) ToClientRolePolicyPtrOutput added in v3.4.1

func (o ClientRolePolicyOutput) ToClientRolePolicyPtrOutput() ClientRolePolicyPtrOutput

func (ClientRolePolicyOutput) ToClientRolePolicyPtrOutputWithContext added in v3.4.1

func (o ClientRolePolicyOutput) ToClientRolePolicyPtrOutputWithContext(ctx context.Context) ClientRolePolicyPtrOutput

type ClientRolePolicyPtrInput added in v3.4.1

type ClientRolePolicyPtrInput interface {
	pulumi.Input

	ToClientRolePolicyPtrOutput() ClientRolePolicyPtrOutput
	ToClientRolePolicyPtrOutputWithContext(ctx context.Context) ClientRolePolicyPtrOutput
}

type ClientRolePolicyPtrOutput added in v3.4.1

type ClientRolePolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientRolePolicyPtrOutput) ElementType added in v3.4.1

func (ClientRolePolicyPtrOutput) ElementType() reflect.Type

func (ClientRolePolicyPtrOutput) ToClientRolePolicyPtrOutput added in v3.4.1

func (o ClientRolePolicyPtrOutput) ToClientRolePolicyPtrOutput() ClientRolePolicyPtrOutput

func (ClientRolePolicyPtrOutput) ToClientRolePolicyPtrOutputWithContext added in v3.4.1

func (o ClientRolePolicyPtrOutput) ToClientRolePolicyPtrOutputWithContext(ctx context.Context) ClientRolePolicyPtrOutput

type ClientRolePolicyRole

type ClientRolePolicyRole struct {
	Id       string `pulumi:"id"`
	Required bool   `pulumi:"required"`
}

type ClientRolePolicyRoleArgs

type ClientRolePolicyRoleArgs struct {
	Id       pulumi.StringInput `pulumi:"id"`
	Required pulumi.BoolInput   `pulumi:"required"`
}

func (ClientRolePolicyRoleArgs) ElementType

func (ClientRolePolicyRoleArgs) ElementType() reflect.Type

func (ClientRolePolicyRoleArgs) ToClientRolePolicyRoleOutput

func (i ClientRolePolicyRoleArgs) ToClientRolePolicyRoleOutput() ClientRolePolicyRoleOutput

func (ClientRolePolicyRoleArgs) ToClientRolePolicyRoleOutputWithContext

func (i ClientRolePolicyRoleArgs) ToClientRolePolicyRoleOutputWithContext(ctx context.Context) ClientRolePolicyRoleOutput

type ClientRolePolicyRoleArray

type ClientRolePolicyRoleArray []ClientRolePolicyRoleInput

func (ClientRolePolicyRoleArray) ElementType

func (ClientRolePolicyRoleArray) ElementType() reflect.Type

func (ClientRolePolicyRoleArray) ToClientRolePolicyRoleArrayOutput

func (i ClientRolePolicyRoleArray) ToClientRolePolicyRoleArrayOutput() ClientRolePolicyRoleArrayOutput

func (ClientRolePolicyRoleArray) ToClientRolePolicyRoleArrayOutputWithContext

func (i ClientRolePolicyRoleArray) ToClientRolePolicyRoleArrayOutputWithContext(ctx context.Context) ClientRolePolicyRoleArrayOutput

type ClientRolePolicyRoleArrayInput

type ClientRolePolicyRoleArrayInput interface {
	pulumi.Input

	ToClientRolePolicyRoleArrayOutput() ClientRolePolicyRoleArrayOutput
	ToClientRolePolicyRoleArrayOutputWithContext(context.Context) ClientRolePolicyRoleArrayOutput
}

ClientRolePolicyRoleArrayInput is an input type that accepts ClientRolePolicyRoleArray and ClientRolePolicyRoleArrayOutput values. You can construct a concrete instance of `ClientRolePolicyRoleArrayInput` via:

ClientRolePolicyRoleArray{ ClientRolePolicyRoleArgs{...} }

type ClientRolePolicyRoleArrayOutput

type ClientRolePolicyRoleArrayOutput struct{ *pulumi.OutputState }

func (ClientRolePolicyRoleArrayOutput) ElementType

func (ClientRolePolicyRoleArrayOutput) Index

func (ClientRolePolicyRoleArrayOutput) ToClientRolePolicyRoleArrayOutput

func (o ClientRolePolicyRoleArrayOutput) ToClientRolePolicyRoleArrayOutput() ClientRolePolicyRoleArrayOutput

func (ClientRolePolicyRoleArrayOutput) ToClientRolePolicyRoleArrayOutputWithContext

func (o ClientRolePolicyRoleArrayOutput) ToClientRolePolicyRoleArrayOutputWithContext(ctx context.Context) ClientRolePolicyRoleArrayOutput

type ClientRolePolicyRoleInput

type ClientRolePolicyRoleInput interface {
	pulumi.Input

	ToClientRolePolicyRoleOutput() ClientRolePolicyRoleOutput
	ToClientRolePolicyRoleOutputWithContext(context.Context) ClientRolePolicyRoleOutput
}

ClientRolePolicyRoleInput is an input type that accepts ClientRolePolicyRoleArgs and ClientRolePolicyRoleOutput values. You can construct a concrete instance of `ClientRolePolicyRoleInput` via:

ClientRolePolicyRoleArgs{...}

type ClientRolePolicyRoleOutput

type ClientRolePolicyRoleOutput struct{ *pulumi.OutputState }

func (ClientRolePolicyRoleOutput) ElementType

func (ClientRolePolicyRoleOutput) ElementType() reflect.Type

func (ClientRolePolicyRoleOutput) Id

func (ClientRolePolicyRoleOutput) Required

func (ClientRolePolicyRoleOutput) ToClientRolePolicyRoleOutput

func (o ClientRolePolicyRoleOutput) ToClientRolePolicyRoleOutput() ClientRolePolicyRoleOutput

func (ClientRolePolicyRoleOutput) ToClientRolePolicyRoleOutputWithContext

func (o ClientRolePolicyRoleOutput) ToClientRolePolicyRoleOutputWithContext(ctx context.Context) ClientRolePolicyRoleOutput

type ClientRolePolicyState

type ClientRolePolicyState struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
	Roles            ClientRolePolicyRoleArrayInput
	Type             pulumi.StringPtrInput
}

func (ClientRolePolicyState) ElementType

func (ClientRolePolicyState) ElementType() reflect.Type

type ClientScope

type ClientScope struct {
	pulumi.CustomResourceState

	// When set, a consent screen will be displayed to users authenticating to clients with this scope attached. The consent screen will display the string value of this attribute.
	ConsentScreenText pulumi.StringPtrOutput `pulumi:"consentScreenText"`
	// The description of this client scope in the GUI.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Specify order of the client scope in GUI (such as in Consent page) as integer.
	GuiOrder pulumi.IntPtrOutput `pulumi:"guiOrder"`
	// When `true`, the name of this client scope will be added to the access token property 'scope' as well as to the Token Introspection Endpoint response.
	IncludeInTokenScope pulumi.BoolPtrOutput `pulumi:"includeInTokenScope"`
	// The display name of this client scope in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this client scope belongs to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing Keycloak client scopes that can be attached to clients that use the OpenID Connect protocol.

Client Scopes can be used to share common protocol and role mappings between multiple clients within a realm. They can also be used by clients to conditionally request claims or roles for a user based on the OAuth 2.0 `scope` parameter.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClientScope(ctx, "openidClientScope", &openid.ClientScopeArgs{
			RealmId:             realm.ID(),
			Description:         pulumi.String("When requested, this scope will map a user's group memberships to a claim"),
			IncludeInTokenScope: pulumi.Bool(true),
			GuiOrder:            pulumi.Int(1),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Client scopes can be imported using the format `{{realm_id}}/{{client_scope_id}}`, where `client_scope_id` is the unique ID that Keycloak assigns to the client scope upon creation. This value can be found in the URI when editing this client scope in the GUI, and is typically a GUID. Examplebash

```sh

$ pulumi import keycloak:openid/clientScope:ClientScope openid_client_scope my-realm/8e8f7fe1-df9b-40ed-bed3-4597aa0dac52

```

func GetClientScope

func GetClientScope(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientScopeState, opts ...pulumi.ResourceOption) (*ClientScope, error)

GetClientScope gets an existing ClientScope resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientScope

func NewClientScope(ctx *pulumi.Context,
	name string, args *ClientScopeArgs, opts ...pulumi.ResourceOption) (*ClientScope, error)

NewClientScope registers a new resource with the given unique name, arguments, and options.

func (*ClientScope) ElementType added in v3.1.1

func (*ClientScope) ElementType() reflect.Type

func (*ClientScope) ToClientScopeOutput added in v3.1.1

func (i *ClientScope) ToClientScopeOutput() ClientScopeOutput

func (*ClientScope) ToClientScopeOutputWithContext added in v3.1.1

func (i *ClientScope) ToClientScopeOutputWithContext(ctx context.Context) ClientScopeOutput

func (*ClientScope) ToClientScopePtrOutput added in v3.4.1

func (i *ClientScope) ToClientScopePtrOutput() ClientScopePtrOutput

func (*ClientScope) ToClientScopePtrOutputWithContext added in v3.4.1

func (i *ClientScope) ToClientScopePtrOutputWithContext(ctx context.Context) ClientScopePtrOutput

type ClientScopeArgs

type ClientScopeArgs struct {
	// When set, a consent screen will be displayed to users authenticating to clients with this scope attached. The consent screen will display the string value of this attribute.
	ConsentScreenText pulumi.StringPtrInput
	// The description of this client scope in the GUI.
	Description pulumi.StringPtrInput
	// Specify order of the client scope in GUI (such as in Consent page) as integer.
	GuiOrder pulumi.IntPtrInput
	// When `true`, the name of this client scope will be added to the access token property 'scope' as well as to the Token Introspection Endpoint response.
	IncludeInTokenScope pulumi.BoolPtrInput
	// The display name of this client scope in the GUI.
	Name pulumi.StringPtrInput
	// The realm this client scope belongs to.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a ClientScope resource.

func (ClientScopeArgs) ElementType

func (ClientScopeArgs) ElementType() reflect.Type

type ClientScopeArray added in v3.4.1

type ClientScopeArray []ClientScopeInput

func (ClientScopeArray) ElementType added in v3.4.1

func (ClientScopeArray) ElementType() reflect.Type

func (ClientScopeArray) ToClientScopeArrayOutput added in v3.4.1

func (i ClientScopeArray) ToClientScopeArrayOutput() ClientScopeArrayOutput

func (ClientScopeArray) ToClientScopeArrayOutputWithContext added in v3.4.1

func (i ClientScopeArray) ToClientScopeArrayOutputWithContext(ctx context.Context) ClientScopeArrayOutput

type ClientScopeArrayInput added in v3.4.1

type ClientScopeArrayInput interface {
	pulumi.Input

	ToClientScopeArrayOutput() ClientScopeArrayOutput
	ToClientScopeArrayOutputWithContext(context.Context) ClientScopeArrayOutput
}

ClientScopeArrayInput is an input type that accepts ClientScopeArray and ClientScopeArrayOutput values. You can construct a concrete instance of `ClientScopeArrayInput` via:

ClientScopeArray{ ClientScopeArgs{...} }

type ClientScopeArrayOutput added in v3.4.1

type ClientScopeArrayOutput struct{ *pulumi.OutputState }

func (ClientScopeArrayOutput) ElementType added in v3.4.1

func (ClientScopeArrayOutput) ElementType() reflect.Type

func (ClientScopeArrayOutput) Index added in v3.4.1

func (ClientScopeArrayOutput) ToClientScopeArrayOutput added in v3.4.1

func (o ClientScopeArrayOutput) ToClientScopeArrayOutput() ClientScopeArrayOutput

func (ClientScopeArrayOutput) ToClientScopeArrayOutputWithContext added in v3.4.1

func (o ClientScopeArrayOutput) ToClientScopeArrayOutputWithContext(ctx context.Context) ClientScopeArrayOutput

type ClientScopeInput added in v3.1.1

type ClientScopeInput interface {
	pulumi.Input

	ToClientScopeOutput() ClientScopeOutput
	ToClientScopeOutputWithContext(ctx context.Context) ClientScopeOutput
}

type ClientScopeMap added in v3.4.1

type ClientScopeMap map[string]ClientScopeInput

func (ClientScopeMap) ElementType added in v3.4.1

func (ClientScopeMap) ElementType() reflect.Type

func (ClientScopeMap) ToClientScopeMapOutput added in v3.4.1

func (i ClientScopeMap) ToClientScopeMapOutput() ClientScopeMapOutput

func (ClientScopeMap) ToClientScopeMapOutputWithContext added in v3.4.1

func (i ClientScopeMap) ToClientScopeMapOutputWithContext(ctx context.Context) ClientScopeMapOutput

type ClientScopeMapInput added in v3.4.1

type ClientScopeMapInput interface {
	pulumi.Input

	ToClientScopeMapOutput() ClientScopeMapOutput
	ToClientScopeMapOutputWithContext(context.Context) ClientScopeMapOutput
}

ClientScopeMapInput is an input type that accepts ClientScopeMap and ClientScopeMapOutput values. You can construct a concrete instance of `ClientScopeMapInput` via:

ClientScopeMap{ "key": ClientScopeArgs{...} }

type ClientScopeMapOutput added in v3.4.1

type ClientScopeMapOutput struct{ *pulumi.OutputState }

func (ClientScopeMapOutput) ElementType added in v3.4.1

func (ClientScopeMapOutput) ElementType() reflect.Type

func (ClientScopeMapOutput) MapIndex added in v3.4.1

func (ClientScopeMapOutput) ToClientScopeMapOutput added in v3.4.1

func (o ClientScopeMapOutput) ToClientScopeMapOutput() ClientScopeMapOutput

func (ClientScopeMapOutput) ToClientScopeMapOutputWithContext added in v3.4.1

func (o ClientScopeMapOutput) ToClientScopeMapOutputWithContext(ctx context.Context) ClientScopeMapOutput

type ClientScopeOutput added in v3.1.1

type ClientScopeOutput struct {
	*pulumi.OutputState
}

func (ClientScopeOutput) ElementType added in v3.1.1

func (ClientScopeOutput) ElementType() reflect.Type

func (ClientScopeOutput) ToClientScopeOutput added in v3.1.1

func (o ClientScopeOutput) ToClientScopeOutput() ClientScopeOutput

func (ClientScopeOutput) ToClientScopeOutputWithContext added in v3.1.1

func (o ClientScopeOutput) ToClientScopeOutputWithContext(ctx context.Context) ClientScopeOutput

func (ClientScopeOutput) ToClientScopePtrOutput added in v3.4.1

func (o ClientScopeOutput) ToClientScopePtrOutput() ClientScopePtrOutput

func (ClientScopeOutput) ToClientScopePtrOutputWithContext added in v3.4.1

func (o ClientScopeOutput) ToClientScopePtrOutputWithContext(ctx context.Context) ClientScopePtrOutput

type ClientScopePtrInput added in v3.4.1

type ClientScopePtrInput interface {
	pulumi.Input

	ToClientScopePtrOutput() ClientScopePtrOutput
	ToClientScopePtrOutputWithContext(ctx context.Context) ClientScopePtrOutput
}

type ClientScopePtrOutput added in v3.4.1

type ClientScopePtrOutput struct {
	*pulumi.OutputState
}

func (ClientScopePtrOutput) ElementType added in v3.4.1

func (ClientScopePtrOutput) ElementType() reflect.Type

func (ClientScopePtrOutput) ToClientScopePtrOutput added in v3.4.1

func (o ClientScopePtrOutput) ToClientScopePtrOutput() ClientScopePtrOutput

func (ClientScopePtrOutput) ToClientScopePtrOutputWithContext added in v3.4.1

func (o ClientScopePtrOutput) ToClientScopePtrOutputWithContext(ctx context.Context) ClientScopePtrOutput

type ClientScopeState

type ClientScopeState struct {
	// When set, a consent screen will be displayed to users authenticating to clients with this scope attached. The consent screen will display the string value of this attribute.
	ConsentScreenText pulumi.StringPtrInput
	// The description of this client scope in the GUI.
	Description pulumi.StringPtrInput
	// Specify order of the client scope in GUI (such as in Consent page) as integer.
	GuiOrder pulumi.IntPtrInput
	// When `true`, the name of this client scope will be added to the access token property 'scope' as well as to the Token Introspection Endpoint response.
	IncludeInTokenScope pulumi.BoolPtrInput
	// The display name of this client scope in the GUI.
	Name pulumi.StringPtrInput
	// The realm this client scope belongs to.
	RealmId pulumi.StringPtrInput
}

func (ClientScopeState) ElementType

func (ClientScopeState) ElementType() reflect.Type

type ClientServiceAccountRealmRole

type ClientServiceAccountRealmRole struct {
	pulumi.CustomResourceState

	// The realm that the client and role belong to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The name of the role that is assigned.
	Role pulumi.StringOutput `pulumi:"role"`
	// The id of the service account that is assigned the role (the service account of the client that "consumes" the role).
	ServiceAccountUserId pulumi.StringOutput `pulumi:"serviceAccountUserId"`
}

Allows for assigning realm roles to the service account of an openid client. You need to set `serviceAccountsEnabled` to `true` for the openid client that should be assigned the role.

If you'd like to attach client roles to a service account, please use the `openid.ClientServiceAccountRole` resource.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:                realm.ID(),
			ServiceAccountsEnabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClientServiceAccountRealmRole(ctx, "clientServiceAccountRole", &openid.ClientServiceAccountRealmRoleArgs{
			RealmId:              realm.ID(),
			ServiceAccountUserId: client.ServiceAccountUserId,
			Role:                 realmRole.Name,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource can be imported using the format `{{realmId}}/{{serviceAccountUserId}}/{{roleId}}`. Examplebash

```sh

$ pulumi import keycloak:openid/clientServiceAccountRealmRole:ClientServiceAccountRealmRole client_service_account_role my-realm/489ba513-1ceb-49ba-ae0b-1ab1f5099ebf/c7230ab7-8e4e-4135-995d-e81b50696ad8

```

func GetClientServiceAccountRealmRole

func GetClientServiceAccountRealmRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientServiceAccountRealmRoleState, opts ...pulumi.ResourceOption) (*ClientServiceAccountRealmRole, error)

GetClientServiceAccountRealmRole gets an existing ClientServiceAccountRealmRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientServiceAccountRealmRole

func NewClientServiceAccountRealmRole(ctx *pulumi.Context,
	name string, args *ClientServiceAccountRealmRoleArgs, opts ...pulumi.ResourceOption) (*ClientServiceAccountRealmRole, error)

NewClientServiceAccountRealmRole registers a new resource with the given unique name, arguments, and options.

func (*ClientServiceAccountRealmRole) ElementType added in v3.1.1

func (*ClientServiceAccountRealmRole) ToClientServiceAccountRealmRoleOutput added in v3.1.1

func (i *ClientServiceAccountRealmRole) ToClientServiceAccountRealmRoleOutput() ClientServiceAccountRealmRoleOutput

func (*ClientServiceAccountRealmRole) ToClientServiceAccountRealmRoleOutputWithContext added in v3.1.1

func (i *ClientServiceAccountRealmRole) ToClientServiceAccountRealmRoleOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleOutput

func (*ClientServiceAccountRealmRole) ToClientServiceAccountRealmRolePtrOutput added in v3.4.1

func (i *ClientServiceAccountRealmRole) ToClientServiceAccountRealmRolePtrOutput() ClientServiceAccountRealmRolePtrOutput

func (*ClientServiceAccountRealmRole) ToClientServiceAccountRealmRolePtrOutputWithContext added in v3.4.1

func (i *ClientServiceAccountRealmRole) ToClientServiceAccountRealmRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRealmRolePtrOutput

type ClientServiceAccountRealmRoleArgs

type ClientServiceAccountRealmRoleArgs struct {
	// The realm that the client and role belong to.
	RealmId pulumi.StringInput
	// The name of the role that is assigned.
	Role pulumi.StringInput
	// The id of the service account that is assigned the role (the service account of the client that "consumes" the role).
	ServiceAccountUserId pulumi.StringInput
}

The set of arguments for constructing a ClientServiceAccountRealmRole resource.

func (ClientServiceAccountRealmRoleArgs) ElementType

type ClientServiceAccountRealmRoleArray added in v3.4.1

type ClientServiceAccountRealmRoleArray []ClientServiceAccountRealmRoleInput

func (ClientServiceAccountRealmRoleArray) ElementType added in v3.4.1

func (ClientServiceAccountRealmRoleArray) ToClientServiceAccountRealmRoleArrayOutput added in v3.4.1

func (i ClientServiceAccountRealmRoleArray) ToClientServiceAccountRealmRoleArrayOutput() ClientServiceAccountRealmRoleArrayOutput

func (ClientServiceAccountRealmRoleArray) ToClientServiceAccountRealmRoleArrayOutputWithContext added in v3.4.1

func (i ClientServiceAccountRealmRoleArray) ToClientServiceAccountRealmRoleArrayOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleArrayOutput

type ClientServiceAccountRealmRoleArrayInput added in v3.4.1

type ClientServiceAccountRealmRoleArrayInput interface {
	pulumi.Input

	ToClientServiceAccountRealmRoleArrayOutput() ClientServiceAccountRealmRoleArrayOutput
	ToClientServiceAccountRealmRoleArrayOutputWithContext(context.Context) ClientServiceAccountRealmRoleArrayOutput
}

ClientServiceAccountRealmRoleArrayInput is an input type that accepts ClientServiceAccountRealmRoleArray and ClientServiceAccountRealmRoleArrayOutput values. You can construct a concrete instance of `ClientServiceAccountRealmRoleArrayInput` via:

ClientServiceAccountRealmRoleArray{ ClientServiceAccountRealmRoleArgs{...} }

type ClientServiceAccountRealmRoleArrayOutput added in v3.4.1

type ClientServiceAccountRealmRoleArrayOutput struct{ *pulumi.OutputState }

func (ClientServiceAccountRealmRoleArrayOutput) ElementType added in v3.4.1

func (ClientServiceAccountRealmRoleArrayOutput) Index added in v3.4.1

func (ClientServiceAccountRealmRoleArrayOutput) ToClientServiceAccountRealmRoleArrayOutput added in v3.4.1

func (o ClientServiceAccountRealmRoleArrayOutput) ToClientServiceAccountRealmRoleArrayOutput() ClientServiceAccountRealmRoleArrayOutput

func (ClientServiceAccountRealmRoleArrayOutput) ToClientServiceAccountRealmRoleArrayOutputWithContext added in v3.4.1

func (o ClientServiceAccountRealmRoleArrayOutput) ToClientServiceAccountRealmRoleArrayOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleArrayOutput

type ClientServiceAccountRealmRoleInput added in v3.1.1

type ClientServiceAccountRealmRoleInput interface {
	pulumi.Input

	ToClientServiceAccountRealmRoleOutput() ClientServiceAccountRealmRoleOutput
	ToClientServiceAccountRealmRoleOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleOutput
}

type ClientServiceAccountRealmRoleMap added in v3.4.1

type ClientServiceAccountRealmRoleMap map[string]ClientServiceAccountRealmRoleInput

func (ClientServiceAccountRealmRoleMap) ElementType added in v3.4.1

func (ClientServiceAccountRealmRoleMap) ToClientServiceAccountRealmRoleMapOutput added in v3.4.1

func (i ClientServiceAccountRealmRoleMap) ToClientServiceAccountRealmRoleMapOutput() ClientServiceAccountRealmRoleMapOutput

func (ClientServiceAccountRealmRoleMap) ToClientServiceAccountRealmRoleMapOutputWithContext added in v3.4.1

func (i ClientServiceAccountRealmRoleMap) ToClientServiceAccountRealmRoleMapOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleMapOutput

type ClientServiceAccountRealmRoleMapInput added in v3.4.1

type ClientServiceAccountRealmRoleMapInput interface {
	pulumi.Input

	ToClientServiceAccountRealmRoleMapOutput() ClientServiceAccountRealmRoleMapOutput
	ToClientServiceAccountRealmRoleMapOutputWithContext(context.Context) ClientServiceAccountRealmRoleMapOutput
}

ClientServiceAccountRealmRoleMapInput is an input type that accepts ClientServiceAccountRealmRoleMap and ClientServiceAccountRealmRoleMapOutput values. You can construct a concrete instance of `ClientServiceAccountRealmRoleMapInput` via:

ClientServiceAccountRealmRoleMap{ "key": ClientServiceAccountRealmRoleArgs{...} }

type ClientServiceAccountRealmRoleMapOutput added in v3.4.1

type ClientServiceAccountRealmRoleMapOutput struct{ *pulumi.OutputState }

func (ClientServiceAccountRealmRoleMapOutput) ElementType added in v3.4.1

func (ClientServiceAccountRealmRoleMapOutput) MapIndex added in v3.4.1

func (ClientServiceAccountRealmRoleMapOutput) ToClientServiceAccountRealmRoleMapOutput added in v3.4.1

func (o ClientServiceAccountRealmRoleMapOutput) ToClientServiceAccountRealmRoleMapOutput() ClientServiceAccountRealmRoleMapOutput

func (ClientServiceAccountRealmRoleMapOutput) ToClientServiceAccountRealmRoleMapOutputWithContext added in v3.4.1

func (o ClientServiceAccountRealmRoleMapOutput) ToClientServiceAccountRealmRoleMapOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleMapOutput

type ClientServiceAccountRealmRoleOutput added in v3.1.1

type ClientServiceAccountRealmRoleOutput struct {
	*pulumi.OutputState
}

func (ClientServiceAccountRealmRoleOutput) ElementType added in v3.1.1

func (ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRoleOutput added in v3.1.1

func (o ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRoleOutput() ClientServiceAccountRealmRoleOutput

func (ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRoleOutputWithContext added in v3.1.1

func (o ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRoleOutputWithContext(ctx context.Context) ClientServiceAccountRealmRoleOutput

func (ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRolePtrOutput added in v3.4.1

func (o ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRolePtrOutput() ClientServiceAccountRealmRolePtrOutput

func (ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRolePtrOutputWithContext added in v3.4.1

func (o ClientServiceAccountRealmRoleOutput) ToClientServiceAccountRealmRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRealmRolePtrOutput

type ClientServiceAccountRealmRolePtrInput added in v3.4.1

type ClientServiceAccountRealmRolePtrInput interface {
	pulumi.Input

	ToClientServiceAccountRealmRolePtrOutput() ClientServiceAccountRealmRolePtrOutput
	ToClientServiceAccountRealmRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRealmRolePtrOutput
}

type ClientServiceAccountRealmRolePtrOutput added in v3.4.1

type ClientServiceAccountRealmRolePtrOutput struct {
	*pulumi.OutputState
}

func (ClientServiceAccountRealmRolePtrOutput) ElementType added in v3.4.1

func (ClientServiceAccountRealmRolePtrOutput) ToClientServiceAccountRealmRolePtrOutput added in v3.4.1

func (o ClientServiceAccountRealmRolePtrOutput) ToClientServiceAccountRealmRolePtrOutput() ClientServiceAccountRealmRolePtrOutput

func (ClientServiceAccountRealmRolePtrOutput) ToClientServiceAccountRealmRolePtrOutputWithContext added in v3.4.1

func (o ClientServiceAccountRealmRolePtrOutput) ToClientServiceAccountRealmRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRealmRolePtrOutput

type ClientServiceAccountRealmRoleState

type ClientServiceAccountRealmRoleState struct {
	// The realm that the client and role belong to.
	RealmId pulumi.StringPtrInput
	// The name of the role that is assigned.
	Role pulumi.StringPtrInput
	// The id of the service account that is assigned the role (the service account of the client that "consumes" the role).
	ServiceAccountUserId pulumi.StringPtrInput
}

func (ClientServiceAccountRealmRoleState) ElementType

type ClientServiceAccountRole

type ClientServiceAccountRole struct {
	pulumi.CustomResourceState

	// The id of the client that provides the role.
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// The realm the clients and roles belong to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The name of the role that is assigned.
	Role pulumi.StringOutput `pulumi:"role"`
	// The id of the service account that is assigned the role (the service account of the client that "consumes" the role).
	ServiceAccountUserId pulumi.StringOutput `pulumi:"serviceAccountUserId"`
}

Allows for assigning client roles to the service account of an openid client. You need to set `serviceAccountsEnabled` to `true` for the openid client that should be assigned the role.

If you'd like to attach realm roles to a service account, please use the `openid.ClientServiceAccountRealmRole` resource.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client1, err := openid.NewClient(ctx, "client1", &openid.ClientArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		client1Role, err := keycloak.NewRole(ctx, "client1Role", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    client1.ID(),
			Description: pulumi.String("A role that client1 provides"),
		})
		if err != nil {
			return err
		}
		client2, err := openid.NewClient(ctx, "client2", &openid.ClientArgs{
			RealmId:                realm.ID(),
			ServiceAccountsEnabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClientServiceAccountRole(ctx, "client2ServiceAccountRole", &openid.ClientServiceAccountRoleArgs{
			RealmId:              realm.ID(),
			ServiceAccountUserId: client2.ServiceAccountUserId,
			ClientId:             client1.ID(),
			Role:                 client1Role.Name,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource can be imported using the format `{{realmId}}/{{serviceAccountUserId}}/{{clientId}}/{{roleId}}`. Examplebash

```sh

$ pulumi import keycloak:openid/clientServiceAccountRole:ClientServiceAccountRole client2_service_account_role my-realm/489ba513-1ceb-49ba-ae0b-1ab1f5099ebf/baf01820-0f8b-4494-9be2-fb3bc8a397a4/c7230ab7-8e4e-4135-995d-e81b50696ad8

```

func GetClientServiceAccountRole

func GetClientServiceAccountRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientServiceAccountRoleState, opts ...pulumi.ResourceOption) (*ClientServiceAccountRole, error)

GetClientServiceAccountRole gets an existing ClientServiceAccountRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientServiceAccountRole

func NewClientServiceAccountRole(ctx *pulumi.Context,
	name string, args *ClientServiceAccountRoleArgs, opts ...pulumi.ResourceOption) (*ClientServiceAccountRole, error)

NewClientServiceAccountRole registers a new resource with the given unique name, arguments, and options.

func (*ClientServiceAccountRole) ElementType added in v3.1.1

func (*ClientServiceAccountRole) ElementType() reflect.Type

func (*ClientServiceAccountRole) ToClientServiceAccountRoleOutput added in v3.1.1

func (i *ClientServiceAccountRole) ToClientServiceAccountRoleOutput() ClientServiceAccountRoleOutput

func (*ClientServiceAccountRole) ToClientServiceAccountRoleOutputWithContext added in v3.1.1

func (i *ClientServiceAccountRole) ToClientServiceAccountRoleOutputWithContext(ctx context.Context) ClientServiceAccountRoleOutput

func (*ClientServiceAccountRole) ToClientServiceAccountRolePtrOutput added in v3.4.1

func (i *ClientServiceAccountRole) ToClientServiceAccountRolePtrOutput() ClientServiceAccountRolePtrOutput

func (*ClientServiceAccountRole) ToClientServiceAccountRolePtrOutputWithContext added in v3.4.1

func (i *ClientServiceAccountRole) ToClientServiceAccountRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRolePtrOutput

type ClientServiceAccountRoleArgs

type ClientServiceAccountRoleArgs struct {
	// The id of the client that provides the role.
	ClientId pulumi.StringInput
	// The realm the clients and roles belong to.
	RealmId pulumi.StringInput
	// The name of the role that is assigned.
	Role pulumi.StringInput
	// The id of the service account that is assigned the role (the service account of the client that "consumes" the role).
	ServiceAccountUserId pulumi.StringInput
}

The set of arguments for constructing a ClientServiceAccountRole resource.

func (ClientServiceAccountRoleArgs) ElementType

type ClientServiceAccountRoleArray added in v3.4.1

type ClientServiceAccountRoleArray []ClientServiceAccountRoleInput

func (ClientServiceAccountRoleArray) ElementType added in v3.4.1

func (ClientServiceAccountRoleArray) ToClientServiceAccountRoleArrayOutput added in v3.4.1

func (i ClientServiceAccountRoleArray) ToClientServiceAccountRoleArrayOutput() ClientServiceAccountRoleArrayOutput

func (ClientServiceAccountRoleArray) ToClientServiceAccountRoleArrayOutputWithContext added in v3.4.1

func (i ClientServiceAccountRoleArray) ToClientServiceAccountRoleArrayOutputWithContext(ctx context.Context) ClientServiceAccountRoleArrayOutput

type ClientServiceAccountRoleArrayInput added in v3.4.1

type ClientServiceAccountRoleArrayInput interface {
	pulumi.Input

	ToClientServiceAccountRoleArrayOutput() ClientServiceAccountRoleArrayOutput
	ToClientServiceAccountRoleArrayOutputWithContext(context.Context) ClientServiceAccountRoleArrayOutput
}

ClientServiceAccountRoleArrayInput is an input type that accepts ClientServiceAccountRoleArray and ClientServiceAccountRoleArrayOutput values. You can construct a concrete instance of `ClientServiceAccountRoleArrayInput` via:

ClientServiceAccountRoleArray{ ClientServiceAccountRoleArgs{...} }

type ClientServiceAccountRoleArrayOutput added in v3.4.1

type ClientServiceAccountRoleArrayOutput struct{ *pulumi.OutputState }

func (ClientServiceAccountRoleArrayOutput) ElementType added in v3.4.1

func (ClientServiceAccountRoleArrayOutput) Index added in v3.4.1

func (ClientServiceAccountRoleArrayOutput) ToClientServiceAccountRoleArrayOutput added in v3.4.1

func (o ClientServiceAccountRoleArrayOutput) ToClientServiceAccountRoleArrayOutput() ClientServiceAccountRoleArrayOutput

func (ClientServiceAccountRoleArrayOutput) ToClientServiceAccountRoleArrayOutputWithContext added in v3.4.1

func (o ClientServiceAccountRoleArrayOutput) ToClientServiceAccountRoleArrayOutputWithContext(ctx context.Context) ClientServiceAccountRoleArrayOutput

type ClientServiceAccountRoleInput added in v3.1.1

type ClientServiceAccountRoleInput interface {
	pulumi.Input

	ToClientServiceAccountRoleOutput() ClientServiceAccountRoleOutput
	ToClientServiceAccountRoleOutputWithContext(ctx context.Context) ClientServiceAccountRoleOutput
}

type ClientServiceAccountRoleMap added in v3.4.1

type ClientServiceAccountRoleMap map[string]ClientServiceAccountRoleInput

func (ClientServiceAccountRoleMap) ElementType added in v3.4.1

func (ClientServiceAccountRoleMap) ToClientServiceAccountRoleMapOutput added in v3.4.1

func (i ClientServiceAccountRoleMap) ToClientServiceAccountRoleMapOutput() ClientServiceAccountRoleMapOutput

func (ClientServiceAccountRoleMap) ToClientServiceAccountRoleMapOutputWithContext added in v3.4.1

func (i ClientServiceAccountRoleMap) ToClientServiceAccountRoleMapOutputWithContext(ctx context.Context) ClientServiceAccountRoleMapOutput

type ClientServiceAccountRoleMapInput added in v3.4.1

type ClientServiceAccountRoleMapInput interface {
	pulumi.Input

	ToClientServiceAccountRoleMapOutput() ClientServiceAccountRoleMapOutput
	ToClientServiceAccountRoleMapOutputWithContext(context.Context) ClientServiceAccountRoleMapOutput
}

ClientServiceAccountRoleMapInput is an input type that accepts ClientServiceAccountRoleMap and ClientServiceAccountRoleMapOutput values. You can construct a concrete instance of `ClientServiceAccountRoleMapInput` via:

ClientServiceAccountRoleMap{ "key": ClientServiceAccountRoleArgs{...} }

type ClientServiceAccountRoleMapOutput added in v3.4.1

type ClientServiceAccountRoleMapOutput struct{ *pulumi.OutputState }

func (ClientServiceAccountRoleMapOutput) ElementType added in v3.4.1

func (ClientServiceAccountRoleMapOutput) MapIndex added in v3.4.1

func (ClientServiceAccountRoleMapOutput) ToClientServiceAccountRoleMapOutput added in v3.4.1

func (o ClientServiceAccountRoleMapOutput) ToClientServiceAccountRoleMapOutput() ClientServiceAccountRoleMapOutput

func (ClientServiceAccountRoleMapOutput) ToClientServiceAccountRoleMapOutputWithContext added in v3.4.1

func (o ClientServiceAccountRoleMapOutput) ToClientServiceAccountRoleMapOutputWithContext(ctx context.Context) ClientServiceAccountRoleMapOutput

type ClientServiceAccountRoleOutput added in v3.1.1

type ClientServiceAccountRoleOutput struct {
	*pulumi.OutputState
}

func (ClientServiceAccountRoleOutput) ElementType added in v3.1.1

func (ClientServiceAccountRoleOutput) ToClientServiceAccountRoleOutput added in v3.1.1

func (o ClientServiceAccountRoleOutput) ToClientServiceAccountRoleOutput() ClientServiceAccountRoleOutput

func (ClientServiceAccountRoleOutput) ToClientServiceAccountRoleOutputWithContext added in v3.1.1

func (o ClientServiceAccountRoleOutput) ToClientServiceAccountRoleOutputWithContext(ctx context.Context) ClientServiceAccountRoleOutput

func (ClientServiceAccountRoleOutput) ToClientServiceAccountRolePtrOutput added in v3.4.1

func (o ClientServiceAccountRoleOutput) ToClientServiceAccountRolePtrOutput() ClientServiceAccountRolePtrOutput

func (ClientServiceAccountRoleOutput) ToClientServiceAccountRolePtrOutputWithContext added in v3.4.1

func (o ClientServiceAccountRoleOutput) ToClientServiceAccountRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRolePtrOutput

type ClientServiceAccountRolePtrInput added in v3.4.1

type ClientServiceAccountRolePtrInput interface {
	pulumi.Input

	ToClientServiceAccountRolePtrOutput() ClientServiceAccountRolePtrOutput
	ToClientServiceAccountRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRolePtrOutput
}

type ClientServiceAccountRolePtrOutput added in v3.4.1

type ClientServiceAccountRolePtrOutput struct {
	*pulumi.OutputState
}

func (ClientServiceAccountRolePtrOutput) ElementType added in v3.4.1

func (ClientServiceAccountRolePtrOutput) ToClientServiceAccountRolePtrOutput added in v3.4.1

func (o ClientServiceAccountRolePtrOutput) ToClientServiceAccountRolePtrOutput() ClientServiceAccountRolePtrOutput

func (ClientServiceAccountRolePtrOutput) ToClientServiceAccountRolePtrOutputWithContext added in v3.4.1

func (o ClientServiceAccountRolePtrOutput) ToClientServiceAccountRolePtrOutputWithContext(ctx context.Context) ClientServiceAccountRolePtrOutput

type ClientServiceAccountRoleState

type ClientServiceAccountRoleState struct {
	// The id of the client that provides the role.
	ClientId pulumi.StringPtrInput
	// The realm the clients and roles belong to.
	RealmId pulumi.StringPtrInput
	// The name of the role that is assigned.
	Role pulumi.StringPtrInput
	// The id of the service account that is assigned the role (the service account of the client that "consumes" the role).
	ServiceAccountUserId pulumi.StringPtrInput
}

func (ClientServiceAccountRoleState) ElementType

type ClientState

type ClientState struct {
	// The amount of time in seconds before an access token expires. This will override the default for the realm.
	AccessTokenLifespan pulumi.StringPtrInput
	// Specifies the type of client, which can be one of the following:
	AccessType pulumi.StringPtrInput
	// URL to the admin interface of the client.
	AdminUrl pulumi.StringPtrInput
	// Override realm authentication flow bindings
	AuthenticationFlowBindingOverrides ClientAuthenticationFlowBindingOverridesPtrInput
	// When this block is present, fine-grained authorization will be enabled for this client. The client's `accessType` must be `CONFIDENTIAL`, and `serviceAccountsEnabled` must be `true`. This block has the following arguments:
	Authorization ClientAuthorizationPtrInput
	// Default URL to use when the auth server needs to redirect or link back to the client.
	BaseUrl pulumi.StringPtrInput
	// The Client ID for this client, referenced in the URI during authentication and in issued tokens.
	ClientId pulumi.StringPtrInput
	// Time a client session is allowed to be idle before it expires. Tokens are invalidated when a client session is expired. If not set it uses the standard SSO Session Idle value.
	ClientOfflineSessionIdleTimeout pulumi.StringPtrInput
	// Max time before a client session is expired. Tokens are invalidated when a client session is expired. If not set, it uses the standard SSO Session Max value.
	ClientOfflineSessionMaxLifespan pulumi.StringPtrInput
	// The secret for clients with an `accessType` of `CONFIDENTIAL` or `BEARER-ONLY`. This value is sensitive and should be treated with the same care as a password. If omitted, this will be generated by Keycloak.
	ClientSecret pulumi.StringPtrInput
	// Time a client offline session is allowed to be idle before it expires. Offline tokens are invalidated when a client offline session is expired. If not set it uses the Offline Session Idle value.
	ClientSessionIdleTimeout pulumi.StringPtrInput
	// Max time before a client offline session is expired. Offline tokens are invalidated when a client offline session is expired. If not set, it uses the Offline Session Max value.
	ClientSessionMaxLifespan pulumi.StringPtrInput
	// When `true`, users have to consent to client access.
	ConsentRequired pulumi.BoolPtrInput
	// The description of this client in the GUI.
	Description pulumi.StringPtrInput
	// When `true`, the OAuth2 Resource Owner Password Grant will be enabled for this client. Defaults to `false`.
	DirectAccessGrantsEnabled pulumi.BoolPtrInput
	// When `false`, this client will not be able to initiate a login or obtain access tokens. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// When `true`, the parameter `sessionState` will not be included in OpenID Connect Authentication Response.
	ExcludeSessionStateFromAuthResponse pulumi.BoolPtrInput
	// Allow to include all roles mappings in the access token.
	FullScopeAllowed pulumi.BoolPtrInput
	// When `true`, the OAuth2 Implicit Grant will be enabled for this client. Defaults to `false`.
	ImplicitFlowEnabled pulumi.BoolPtrInput
	// The client login theme. This will override the default theme for the realm.
	LoginTheme pulumi.StringPtrInput
	// The display name of this client in the GUI.
	Name pulumi.StringPtrInput
	// The challenge method to use for Proof Key for Code Exchange. Can be either `plain` or `S256` or set to empty value “.
	PkceCodeChallengeMethod pulumi.StringPtrInput
	// The realm this client is attached to.
	RealmId pulumi.StringPtrInput
	// (Computed) When authorization is enabled for this client, this attribute is the unique ID for the client (the same value as the `.id` attribute).
	ResourceServerId pulumi.StringPtrInput
	// When specified, this URL is prepended to any relative URLs found within `validRedirectUris`, `webOrigins`, and `adminUrl`. NOTE: Due to limitations in the Keycloak API, when the `rootUrl` attribute is used, the `validRedirectUris`, `webOrigins`, and `adminUrl` attributes will be required.
	RootUrl pulumi.StringPtrInput
	// (Computed) When service accounts are enabled for this client, this attribute is the unique ID for the Keycloak user that represents this service account.
	ServiceAccountUserId pulumi.StringPtrInput
	// When `true`, the OAuth2 Client Credentials grant will be enabled for this client. Defaults to `false`.
	ServiceAccountsEnabled pulumi.BoolPtrInput
	// When `true`, the OAuth2 Authorization Code Grant will be enabled for this client. Defaults to `false`.
	StandardFlowEnabled pulumi.BoolPtrInput
	// A list of valid URIs a browser is permitted to redirect to after a successful login or logout. Simple
	// wildcards in the form of an asterisk can be used here. This attribute must be set if either `standardFlowEnabled` or `implicitFlowEnabled`
	// is set to `true`.
	ValidRedirectUris pulumi.StringArrayInput
	// A list of allowed CORS origins. `+` can be used to permit all valid redirect URIs, and `*` can be used to permit all origins.
	WebOrigins pulumi.StringArrayInput
}

func (ClientState) ElementType

func (ClientState) ElementType() reflect.Type

type ClientTimePolicy

type ClientTimePolicy struct {
	pulumi.CustomResourceState

	DayMonth         pulumi.StringPtrOutput `pulumi:"dayMonth"`
	DayMonthEnd      pulumi.StringPtrOutput `pulumi:"dayMonthEnd"`
	DecisionStrategy pulumi.StringOutput    `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput `pulumi:"description"`
	Hour             pulumi.StringPtrOutput `pulumi:"hour"`
	HourEnd          pulumi.StringPtrOutput `pulumi:"hourEnd"`
	Logic            pulumi.StringPtrOutput `pulumi:"logic"`
	Minute           pulumi.StringPtrOutput `pulumi:"minute"`
	MinuteEnd        pulumi.StringPtrOutput `pulumi:"minuteEnd"`
	Month            pulumi.StringPtrOutput `pulumi:"month"`
	MonthEnd         pulumi.StringPtrOutput `pulumi:"monthEnd"`
	Name             pulumi.StringOutput    `pulumi:"name"`
	NotBefore        pulumi.StringPtrOutput `pulumi:"notBefore"`
	NotOnOrAfter     pulumi.StringPtrOutput `pulumi:"notOnOrAfter"`
	RealmId          pulumi.StringOutput    `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput    `pulumi:"resourceServerId"`
	Year             pulumi.StringPtrOutput `pulumi:"year"`
	YearEnd          pulumi.StringPtrOutput `pulumi:"yearEnd"`
}

func GetClientTimePolicy

func GetClientTimePolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientTimePolicyState, opts ...pulumi.ResourceOption) (*ClientTimePolicy, error)

GetClientTimePolicy gets an existing ClientTimePolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientTimePolicy

func NewClientTimePolicy(ctx *pulumi.Context,
	name string, args *ClientTimePolicyArgs, opts ...pulumi.ResourceOption) (*ClientTimePolicy, error)

NewClientTimePolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientTimePolicy) ElementType added in v3.1.1

func (*ClientTimePolicy) ElementType() reflect.Type

func (*ClientTimePolicy) ToClientTimePolicyOutput added in v3.1.1

func (i *ClientTimePolicy) ToClientTimePolicyOutput() ClientTimePolicyOutput

func (*ClientTimePolicy) ToClientTimePolicyOutputWithContext added in v3.1.1

func (i *ClientTimePolicy) ToClientTimePolicyOutputWithContext(ctx context.Context) ClientTimePolicyOutput

func (*ClientTimePolicy) ToClientTimePolicyPtrOutput added in v3.4.1

func (i *ClientTimePolicy) ToClientTimePolicyPtrOutput() ClientTimePolicyPtrOutput

func (*ClientTimePolicy) ToClientTimePolicyPtrOutputWithContext added in v3.4.1

func (i *ClientTimePolicy) ToClientTimePolicyPtrOutputWithContext(ctx context.Context) ClientTimePolicyPtrOutput

type ClientTimePolicyArgs

type ClientTimePolicyArgs struct {
	DayMonth         pulumi.StringPtrInput
	DayMonthEnd      pulumi.StringPtrInput
	DecisionStrategy pulumi.StringInput
	Description      pulumi.StringPtrInput
	Hour             pulumi.StringPtrInput
	HourEnd          pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Minute           pulumi.StringPtrInput
	MinuteEnd        pulumi.StringPtrInput
	Month            pulumi.StringPtrInput
	MonthEnd         pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	NotBefore        pulumi.StringPtrInput
	NotOnOrAfter     pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
	Year             pulumi.StringPtrInput
	YearEnd          pulumi.StringPtrInput
}

The set of arguments for constructing a ClientTimePolicy resource.

func (ClientTimePolicyArgs) ElementType

func (ClientTimePolicyArgs) ElementType() reflect.Type

type ClientTimePolicyArray added in v3.4.1

type ClientTimePolicyArray []ClientTimePolicyInput

func (ClientTimePolicyArray) ElementType added in v3.4.1

func (ClientTimePolicyArray) ElementType() reflect.Type

func (ClientTimePolicyArray) ToClientTimePolicyArrayOutput added in v3.4.1

func (i ClientTimePolicyArray) ToClientTimePolicyArrayOutput() ClientTimePolicyArrayOutput

func (ClientTimePolicyArray) ToClientTimePolicyArrayOutputWithContext added in v3.4.1

func (i ClientTimePolicyArray) ToClientTimePolicyArrayOutputWithContext(ctx context.Context) ClientTimePolicyArrayOutput

type ClientTimePolicyArrayInput added in v3.4.1

type ClientTimePolicyArrayInput interface {
	pulumi.Input

	ToClientTimePolicyArrayOutput() ClientTimePolicyArrayOutput
	ToClientTimePolicyArrayOutputWithContext(context.Context) ClientTimePolicyArrayOutput
}

ClientTimePolicyArrayInput is an input type that accepts ClientTimePolicyArray and ClientTimePolicyArrayOutput values. You can construct a concrete instance of `ClientTimePolicyArrayInput` via:

ClientTimePolicyArray{ ClientTimePolicyArgs{...} }

type ClientTimePolicyArrayOutput added in v3.4.1

type ClientTimePolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientTimePolicyArrayOutput) ElementType added in v3.4.1

func (ClientTimePolicyArrayOutput) Index added in v3.4.1

func (ClientTimePolicyArrayOutput) ToClientTimePolicyArrayOutput added in v3.4.1

func (o ClientTimePolicyArrayOutput) ToClientTimePolicyArrayOutput() ClientTimePolicyArrayOutput

func (ClientTimePolicyArrayOutput) ToClientTimePolicyArrayOutputWithContext added in v3.4.1

func (o ClientTimePolicyArrayOutput) ToClientTimePolicyArrayOutputWithContext(ctx context.Context) ClientTimePolicyArrayOutput

type ClientTimePolicyInput added in v3.1.1

type ClientTimePolicyInput interface {
	pulumi.Input

	ToClientTimePolicyOutput() ClientTimePolicyOutput
	ToClientTimePolicyOutputWithContext(ctx context.Context) ClientTimePolicyOutput
}

type ClientTimePolicyMap added in v3.4.1

type ClientTimePolicyMap map[string]ClientTimePolicyInput

func (ClientTimePolicyMap) ElementType added in v3.4.1

func (ClientTimePolicyMap) ElementType() reflect.Type

func (ClientTimePolicyMap) ToClientTimePolicyMapOutput added in v3.4.1

func (i ClientTimePolicyMap) ToClientTimePolicyMapOutput() ClientTimePolicyMapOutput

func (ClientTimePolicyMap) ToClientTimePolicyMapOutputWithContext added in v3.4.1

func (i ClientTimePolicyMap) ToClientTimePolicyMapOutputWithContext(ctx context.Context) ClientTimePolicyMapOutput

type ClientTimePolicyMapInput added in v3.4.1

type ClientTimePolicyMapInput interface {
	pulumi.Input

	ToClientTimePolicyMapOutput() ClientTimePolicyMapOutput
	ToClientTimePolicyMapOutputWithContext(context.Context) ClientTimePolicyMapOutput
}

ClientTimePolicyMapInput is an input type that accepts ClientTimePolicyMap and ClientTimePolicyMapOutput values. You can construct a concrete instance of `ClientTimePolicyMapInput` via:

ClientTimePolicyMap{ "key": ClientTimePolicyArgs{...} }

type ClientTimePolicyMapOutput added in v3.4.1

type ClientTimePolicyMapOutput struct{ *pulumi.OutputState }

func (ClientTimePolicyMapOutput) ElementType added in v3.4.1

func (ClientTimePolicyMapOutput) ElementType() reflect.Type

func (ClientTimePolicyMapOutput) MapIndex added in v3.4.1

func (ClientTimePolicyMapOutput) ToClientTimePolicyMapOutput added in v3.4.1

func (o ClientTimePolicyMapOutput) ToClientTimePolicyMapOutput() ClientTimePolicyMapOutput

func (ClientTimePolicyMapOutput) ToClientTimePolicyMapOutputWithContext added in v3.4.1

func (o ClientTimePolicyMapOutput) ToClientTimePolicyMapOutputWithContext(ctx context.Context) ClientTimePolicyMapOutput

type ClientTimePolicyOutput added in v3.1.1

type ClientTimePolicyOutput struct {
	*pulumi.OutputState
}

func (ClientTimePolicyOutput) ElementType added in v3.1.1

func (ClientTimePolicyOutput) ElementType() reflect.Type

func (ClientTimePolicyOutput) ToClientTimePolicyOutput added in v3.1.1

func (o ClientTimePolicyOutput) ToClientTimePolicyOutput() ClientTimePolicyOutput

func (ClientTimePolicyOutput) ToClientTimePolicyOutputWithContext added in v3.1.1

func (o ClientTimePolicyOutput) ToClientTimePolicyOutputWithContext(ctx context.Context) ClientTimePolicyOutput

func (ClientTimePolicyOutput) ToClientTimePolicyPtrOutput added in v3.4.1

func (o ClientTimePolicyOutput) ToClientTimePolicyPtrOutput() ClientTimePolicyPtrOutput

func (ClientTimePolicyOutput) ToClientTimePolicyPtrOutputWithContext added in v3.4.1

func (o ClientTimePolicyOutput) ToClientTimePolicyPtrOutputWithContext(ctx context.Context) ClientTimePolicyPtrOutput

type ClientTimePolicyPtrInput added in v3.4.1

type ClientTimePolicyPtrInput interface {
	pulumi.Input

	ToClientTimePolicyPtrOutput() ClientTimePolicyPtrOutput
	ToClientTimePolicyPtrOutputWithContext(ctx context.Context) ClientTimePolicyPtrOutput
}

type ClientTimePolicyPtrOutput added in v3.4.1

type ClientTimePolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientTimePolicyPtrOutput) ElementType added in v3.4.1

func (ClientTimePolicyPtrOutput) ElementType() reflect.Type

func (ClientTimePolicyPtrOutput) ToClientTimePolicyPtrOutput added in v3.4.1

func (o ClientTimePolicyPtrOutput) ToClientTimePolicyPtrOutput() ClientTimePolicyPtrOutput

func (ClientTimePolicyPtrOutput) ToClientTimePolicyPtrOutputWithContext added in v3.4.1

func (o ClientTimePolicyPtrOutput) ToClientTimePolicyPtrOutputWithContext(ctx context.Context) ClientTimePolicyPtrOutput

type ClientTimePolicyState

type ClientTimePolicyState struct {
	DayMonth         pulumi.StringPtrInput
	DayMonthEnd      pulumi.StringPtrInput
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Hour             pulumi.StringPtrInput
	HourEnd          pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Minute           pulumi.StringPtrInput
	MinuteEnd        pulumi.StringPtrInput
	Month            pulumi.StringPtrInput
	MonthEnd         pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	NotBefore        pulumi.StringPtrInput
	NotOnOrAfter     pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
	Year             pulumi.StringPtrInput
	YearEnd          pulumi.StringPtrInput
}

func (ClientTimePolicyState) ElementType

func (ClientTimePolicyState) ElementType() reflect.Type

type ClientUserPolicy

type ClientUserPolicy struct {
	pulumi.CustomResourceState

	DecisionStrategy pulumi.StringOutput      `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrOutput   `pulumi:"description"`
	Logic            pulumi.StringPtrOutput   `pulumi:"logic"`
	Name             pulumi.StringOutput      `pulumi:"name"`
	RealmId          pulumi.StringOutput      `pulumi:"realmId"`
	ResourceServerId pulumi.StringOutput      `pulumi:"resourceServerId"`
	Users            pulumi.StringArrayOutput `pulumi:"users"`
}

func GetClientUserPolicy

func GetClientUserPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientUserPolicyState, opts ...pulumi.ResourceOption) (*ClientUserPolicy, error)

GetClientUserPolicy gets an existing ClientUserPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientUserPolicy

func NewClientUserPolicy(ctx *pulumi.Context,
	name string, args *ClientUserPolicyArgs, opts ...pulumi.ResourceOption) (*ClientUserPolicy, error)

NewClientUserPolicy registers a new resource with the given unique name, arguments, and options.

func (*ClientUserPolicy) ElementType added in v3.1.1

func (*ClientUserPolicy) ElementType() reflect.Type

func (*ClientUserPolicy) ToClientUserPolicyOutput added in v3.1.1

func (i *ClientUserPolicy) ToClientUserPolicyOutput() ClientUserPolicyOutput

func (*ClientUserPolicy) ToClientUserPolicyOutputWithContext added in v3.1.1

func (i *ClientUserPolicy) ToClientUserPolicyOutputWithContext(ctx context.Context) ClientUserPolicyOutput

func (*ClientUserPolicy) ToClientUserPolicyPtrOutput added in v3.4.1

func (i *ClientUserPolicy) ToClientUserPolicyPtrOutput() ClientUserPolicyPtrOutput

func (*ClientUserPolicy) ToClientUserPolicyPtrOutputWithContext added in v3.4.1

func (i *ClientUserPolicy) ToClientUserPolicyPtrOutputWithContext(ctx context.Context) ClientUserPolicyPtrOutput

type ClientUserPolicyArgs

type ClientUserPolicyArgs struct {
	DecisionStrategy pulumi.StringInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringInput
	ResourceServerId pulumi.StringInput
	Users            pulumi.StringArrayInput
}

The set of arguments for constructing a ClientUserPolicy resource.

func (ClientUserPolicyArgs) ElementType

func (ClientUserPolicyArgs) ElementType() reflect.Type

type ClientUserPolicyArray added in v3.4.1

type ClientUserPolicyArray []ClientUserPolicyInput

func (ClientUserPolicyArray) ElementType added in v3.4.1

func (ClientUserPolicyArray) ElementType() reflect.Type

func (ClientUserPolicyArray) ToClientUserPolicyArrayOutput added in v3.4.1

func (i ClientUserPolicyArray) ToClientUserPolicyArrayOutput() ClientUserPolicyArrayOutput

func (ClientUserPolicyArray) ToClientUserPolicyArrayOutputWithContext added in v3.4.1

func (i ClientUserPolicyArray) ToClientUserPolicyArrayOutputWithContext(ctx context.Context) ClientUserPolicyArrayOutput

type ClientUserPolicyArrayInput added in v3.4.1

type ClientUserPolicyArrayInput interface {
	pulumi.Input

	ToClientUserPolicyArrayOutput() ClientUserPolicyArrayOutput
	ToClientUserPolicyArrayOutputWithContext(context.Context) ClientUserPolicyArrayOutput
}

ClientUserPolicyArrayInput is an input type that accepts ClientUserPolicyArray and ClientUserPolicyArrayOutput values. You can construct a concrete instance of `ClientUserPolicyArrayInput` via:

ClientUserPolicyArray{ ClientUserPolicyArgs{...} }

type ClientUserPolicyArrayOutput added in v3.4.1

type ClientUserPolicyArrayOutput struct{ *pulumi.OutputState }

func (ClientUserPolicyArrayOutput) ElementType added in v3.4.1

func (ClientUserPolicyArrayOutput) Index added in v3.4.1

func (ClientUserPolicyArrayOutput) ToClientUserPolicyArrayOutput added in v3.4.1

func (o ClientUserPolicyArrayOutput) ToClientUserPolicyArrayOutput() ClientUserPolicyArrayOutput

func (ClientUserPolicyArrayOutput) ToClientUserPolicyArrayOutputWithContext added in v3.4.1

func (o ClientUserPolicyArrayOutput) ToClientUserPolicyArrayOutputWithContext(ctx context.Context) ClientUserPolicyArrayOutput

type ClientUserPolicyInput added in v3.1.1

type ClientUserPolicyInput interface {
	pulumi.Input

	ToClientUserPolicyOutput() ClientUserPolicyOutput
	ToClientUserPolicyOutputWithContext(ctx context.Context) ClientUserPolicyOutput
}

type ClientUserPolicyMap added in v3.4.1

type ClientUserPolicyMap map[string]ClientUserPolicyInput

func (ClientUserPolicyMap) ElementType added in v3.4.1

func (ClientUserPolicyMap) ElementType() reflect.Type

func (ClientUserPolicyMap) ToClientUserPolicyMapOutput added in v3.4.1

func (i ClientUserPolicyMap) ToClientUserPolicyMapOutput() ClientUserPolicyMapOutput

func (ClientUserPolicyMap) ToClientUserPolicyMapOutputWithContext added in v3.4.1

func (i ClientUserPolicyMap) ToClientUserPolicyMapOutputWithContext(ctx context.Context) ClientUserPolicyMapOutput

type ClientUserPolicyMapInput added in v3.4.1

type ClientUserPolicyMapInput interface {
	pulumi.Input

	ToClientUserPolicyMapOutput() ClientUserPolicyMapOutput
	ToClientUserPolicyMapOutputWithContext(context.Context) ClientUserPolicyMapOutput
}

ClientUserPolicyMapInput is an input type that accepts ClientUserPolicyMap and ClientUserPolicyMapOutput values. You can construct a concrete instance of `ClientUserPolicyMapInput` via:

ClientUserPolicyMap{ "key": ClientUserPolicyArgs{...} }

type ClientUserPolicyMapOutput added in v3.4.1

type ClientUserPolicyMapOutput struct{ *pulumi.OutputState }

func (ClientUserPolicyMapOutput) ElementType added in v3.4.1

func (ClientUserPolicyMapOutput) ElementType() reflect.Type

func (ClientUserPolicyMapOutput) MapIndex added in v3.4.1

func (ClientUserPolicyMapOutput) ToClientUserPolicyMapOutput added in v3.4.1

func (o ClientUserPolicyMapOutput) ToClientUserPolicyMapOutput() ClientUserPolicyMapOutput

func (ClientUserPolicyMapOutput) ToClientUserPolicyMapOutputWithContext added in v3.4.1

func (o ClientUserPolicyMapOutput) ToClientUserPolicyMapOutputWithContext(ctx context.Context) ClientUserPolicyMapOutput

type ClientUserPolicyOutput added in v3.1.1

type ClientUserPolicyOutput struct {
	*pulumi.OutputState
}

func (ClientUserPolicyOutput) ElementType added in v3.1.1

func (ClientUserPolicyOutput) ElementType() reflect.Type

func (ClientUserPolicyOutput) ToClientUserPolicyOutput added in v3.1.1

func (o ClientUserPolicyOutput) ToClientUserPolicyOutput() ClientUserPolicyOutput

func (ClientUserPolicyOutput) ToClientUserPolicyOutputWithContext added in v3.1.1

func (o ClientUserPolicyOutput) ToClientUserPolicyOutputWithContext(ctx context.Context) ClientUserPolicyOutput

func (ClientUserPolicyOutput) ToClientUserPolicyPtrOutput added in v3.4.1

func (o ClientUserPolicyOutput) ToClientUserPolicyPtrOutput() ClientUserPolicyPtrOutput

func (ClientUserPolicyOutput) ToClientUserPolicyPtrOutputWithContext added in v3.4.1

func (o ClientUserPolicyOutput) ToClientUserPolicyPtrOutputWithContext(ctx context.Context) ClientUserPolicyPtrOutput

type ClientUserPolicyPtrInput added in v3.4.1

type ClientUserPolicyPtrInput interface {
	pulumi.Input

	ToClientUserPolicyPtrOutput() ClientUserPolicyPtrOutput
	ToClientUserPolicyPtrOutputWithContext(ctx context.Context) ClientUserPolicyPtrOutput
}

type ClientUserPolicyPtrOutput added in v3.4.1

type ClientUserPolicyPtrOutput struct {
	*pulumi.OutputState
}

func (ClientUserPolicyPtrOutput) ElementType added in v3.4.1

func (ClientUserPolicyPtrOutput) ElementType() reflect.Type

func (ClientUserPolicyPtrOutput) ToClientUserPolicyPtrOutput added in v3.4.1

func (o ClientUserPolicyPtrOutput) ToClientUserPolicyPtrOutput() ClientUserPolicyPtrOutput

func (ClientUserPolicyPtrOutput) ToClientUserPolicyPtrOutputWithContext added in v3.4.1

func (o ClientUserPolicyPtrOutput) ToClientUserPolicyPtrOutputWithContext(ctx context.Context) ClientUserPolicyPtrOutput

type ClientUserPolicyState

type ClientUserPolicyState struct {
	DecisionStrategy pulumi.StringPtrInput
	Description      pulumi.StringPtrInput
	Logic            pulumi.StringPtrInput
	Name             pulumi.StringPtrInput
	RealmId          pulumi.StringPtrInput
	ResourceServerId pulumi.StringPtrInput
	Users            pulumi.StringArrayInput
}

func (ClientUserPolicyState) ElementType

func (ClientUserPolicyState) ElementType() reflect.Type

type FullNameProtocolMapper

type FullNameProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the user's full name should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the user's full name should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the user's full name should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing full name protocol mappers within Keycloak.

Full name protocol mappers allow you to map a user's first and last name to the OpenID Connect `name` claim in a token.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewFullNameProtocolMapper(ctx, "fullNameMapper", &openid.FullNameProtocolMapperArgs{
			RealmId:  realm.ID(),
			ClientId: openidClient.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewFullNameProtocolMapper(ctx, "fullNameMapper", &openid.FullNameProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/fullNameProtocolMapper:FullNameProtocolMapper full_name_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/fullNameProtocolMapper:FullNameProtocolMapper full_name_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetFullNameProtocolMapper

func GetFullNameProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *FullNameProtocolMapperState, opts ...pulumi.ResourceOption) (*FullNameProtocolMapper, error)

GetFullNameProtocolMapper gets an existing FullNameProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewFullNameProtocolMapper

func NewFullNameProtocolMapper(ctx *pulumi.Context,
	name string, args *FullNameProtocolMapperArgs, opts ...pulumi.ResourceOption) (*FullNameProtocolMapper, error)

NewFullNameProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*FullNameProtocolMapper) ElementType added in v3.1.1

func (*FullNameProtocolMapper) ElementType() reflect.Type

func (*FullNameProtocolMapper) ToFullNameProtocolMapperOutput added in v3.1.1

func (i *FullNameProtocolMapper) ToFullNameProtocolMapperOutput() FullNameProtocolMapperOutput

func (*FullNameProtocolMapper) ToFullNameProtocolMapperOutputWithContext added in v3.1.1

func (i *FullNameProtocolMapper) ToFullNameProtocolMapperOutputWithContext(ctx context.Context) FullNameProtocolMapperOutput

func (*FullNameProtocolMapper) ToFullNameProtocolMapperPtrOutput added in v3.4.1

func (i *FullNameProtocolMapper) ToFullNameProtocolMapperPtrOutput() FullNameProtocolMapperPtrOutput

func (*FullNameProtocolMapper) ToFullNameProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *FullNameProtocolMapper) ToFullNameProtocolMapperPtrOutputWithContext(ctx context.Context) FullNameProtocolMapperPtrOutput

type FullNameProtocolMapperArgs

type FullNameProtocolMapperArgs struct {
	// Indicates if the user's full name should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the user's full name should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the user's full name should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a FullNameProtocolMapper resource.

func (FullNameProtocolMapperArgs) ElementType

func (FullNameProtocolMapperArgs) ElementType() reflect.Type

type FullNameProtocolMapperArray added in v3.4.1

type FullNameProtocolMapperArray []FullNameProtocolMapperInput

func (FullNameProtocolMapperArray) ElementType added in v3.4.1

func (FullNameProtocolMapperArray) ToFullNameProtocolMapperArrayOutput added in v3.4.1

func (i FullNameProtocolMapperArray) ToFullNameProtocolMapperArrayOutput() FullNameProtocolMapperArrayOutput

func (FullNameProtocolMapperArray) ToFullNameProtocolMapperArrayOutputWithContext added in v3.4.1

func (i FullNameProtocolMapperArray) ToFullNameProtocolMapperArrayOutputWithContext(ctx context.Context) FullNameProtocolMapperArrayOutput

type FullNameProtocolMapperArrayInput added in v3.4.1

type FullNameProtocolMapperArrayInput interface {
	pulumi.Input

	ToFullNameProtocolMapperArrayOutput() FullNameProtocolMapperArrayOutput
	ToFullNameProtocolMapperArrayOutputWithContext(context.Context) FullNameProtocolMapperArrayOutput
}

FullNameProtocolMapperArrayInput is an input type that accepts FullNameProtocolMapperArray and FullNameProtocolMapperArrayOutput values. You can construct a concrete instance of `FullNameProtocolMapperArrayInput` via:

FullNameProtocolMapperArray{ FullNameProtocolMapperArgs{...} }

type FullNameProtocolMapperArrayOutput added in v3.4.1

type FullNameProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (FullNameProtocolMapperArrayOutput) ElementType added in v3.4.1

func (FullNameProtocolMapperArrayOutput) Index added in v3.4.1

func (FullNameProtocolMapperArrayOutput) ToFullNameProtocolMapperArrayOutput added in v3.4.1

func (o FullNameProtocolMapperArrayOutput) ToFullNameProtocolMapperArrayOutput() FullNameProtocolMapperArrayOutput

func (FullNameProtocolMapperArrayOutput) ToFullNameProtocolMapperArrayOutputWithContext added in v3.4.1

func (o FullNameProtocolMapperArrayOutput) ToFullNameProtocolMapperArrayOutputWithContext(ctx context.Context) FullNameProtocolMapperArrayOutput

type FullNameProtocolMapperInput added in v3.1.1

type FullNameProtocolMapperInput interface {
	pulumi.Input

	ToFullNameProtocolMapperOutput() FullNameProtocolMapperOutput
	ToFullNameProtocolMapperOutputWithContext(ctx context.Context) FullNameProtocolMapperOutput
}

type FullNameProtocolMapperMap added in v3.4.1

type FullNameProtocolMapperMap map[string]FullNameProtocolMapperInput

func (FullNameProtocolMapperMap) ElementType added in v3.4.1

func (FullNameProtocolMapperMap) ElementType() reflect.Type

func (FullNameProtocolMapperMap) ToFullNameProtocolMapperMapOutput added in v3.4.1

func (i FullNameProtocolMapperMap) ToFullNameProtocolMapperMapOutput() FullNameProtocolMapperMapOutput

func (FullNameProtocolMapperMap) ToFullNameProtocolMapperMapOutputWithContext added in v3.4.1

func (i FullNameProtocolMapperMap) ToFullNameProtocolMapperMapOutputWithContext(ctx context.Context) FullNameProtocolMapperMapOutput

type FullNameProtocolMapperMapInput added in v3.4.1

type FullNameProtocolMapperMapInput interface {
	pulumi.Input

	ToFullNameProtocolMapperMapOutput() FullNameProtocolMapperMapOutput
	ToFullNameProtocolMapperMapOutputWithContext(context.Context) FullNameProtocolMapperMapOutput
}

FullNameProtocolMapperMapInput is an input type that accepts FullNameProtocolMapperMap and FullNameProtocolMapperMapOutput values. You can construct a concrete instance of `FullNameProtocolMapperMapInput` via:

FullNameProtocolMapperMap{ "key": FullNameProtocolMapperArgs{...} }

type FullNameProtocolMapperMapOutput added in v3.4.1

type FullNameProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (FullNameProtocolMapperMapOutput) ElementType added in v3.4.1

func (FullNameProtocolMapperMapOutput) MapIndex added in v3.4.1

func (FullNameProtocolMapperMapOutput) ToFullNameProtocolMapperMapOutput added in v3.4.1

func (o FullNameProtocolMapperMapOutput) ToFullNameProtocolMapperMapOutput() FullNameProtocolMapperMapOutput

func (FullNameProtocolMapperMapOutput) ToFullNameProtocolMapperMapOutputWithContext added in v3.4.1

func (o FullNameProtocolMapperMapOutput) ToFullNameProtocolMapperMapOutputWithContext(ctx context.Context) FullNameProtocolMapperMapOutput

type FullNameProtocolMapperOutput added in v3.1.1

type FullNameProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (FullNameProtocolMapperOutput) ElementType added in v3.1.1

func (FullNameProtocolMapperOutput) ToFullNameProtocolMapperOutput added in v3.1.1

func (o FullNameProtocolMapperOutput) ToFullNameProtocolMapperOutput() FullNameProtocolMapperOutput

func (FullNameProtocolMapperOutput) ToFullNameProtocolMapperOutputWithContext added in v3.1.1

func (o FullNameProtocolMapperOutput) ToFullNameProtocolMapperOutputWithContext(ctx context.Context) FullNameProtocolMapperOutput

func (FullNameProtocolMapperOutput) ToFullNameProtocolMapperPtrOutput added in v3.4.1

func (o FullNameProtocolMapperOutput) ToFullNameProtocolMapperPtrOutput() FullNameProtocolMapperPtrOutput

func (FullNameProtocolMapperOutput) ToFullNameProtocolMapperPtrOutputWithContext added in v3.4.1

func (o FullNameProtocolMapperOutput) ToFullNameProtocolMapperPtrOutputWithContext(ctx context.Context) FullNameProtocolMapperPtrOutput

type FullNameProtocolMapperPtrInput added in v3.4.1

type FullNameProtocolMapperPtrInput interface {
	pulumi.Input

	ToFullNameProtocolMapperPtrOutput() FullNameProtocolMapperPtrOutput
	ToFullNameProtocolMapperPtrOutputWithContext(ctx context.Context) FullNameProtocolMapperPtrOutput
}

type FullNameProtocolMapperPtrOutput added in v3.4.1

type FullNameProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (FullNameProtocolMapperPtrOutput) ElementType added in v3.4.1

func (FullNameProtocolMapperPtrOutput) ToFullNameProtocolMapperPtrOutput added in v3.4.1

func (o FullNameProtocolMapperPtrOutput) ToFullNameProtocolMapperPtrOutput() FullNameProtocolMapperPtrOutput

func (FullNameProtocolMapperPtrOutput) ToFullNameProtocolMapperPtrOutputWithContext added in v3.4.1

func (o FullNameProtocolMapperPtrOutput) ToFullNameProtocolMapperPtrOutputWithContext(ctx context.Context) FullNameProtocolMapperPtrOutput

type FullNameProtocolMapperState

type FullNameProtocolMapperState struct {
	// Indicates if the user's full name should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the user's full name should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the user's full name should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (FullNameProtocolMapperState) ElementType

type GetClientAuthenticationFlowBindingOverride

type GetClientAuthenticationFlowBindingOverride struct {
	BrowserId     string `pulumi:"browserId"`
	DirectGrantId string `pulumi:"directGrantId"`
}

type GetClientAuthenticationFlowBindingOverrideArgs

type GetClientAuthenticationFlowBindingOverrideArgs struct {
	BrowserId     pulumi.StringInput `pulumi:"browserId"`
	DirectGrantId pulumi.StringInput `pulumi:"directGrantId"`
}

func (GetClientAuthenticationFlowBindingOverrideArgs) ElementType

func (GetClientAuthenticationFlowBindingOverrideArgs) ToGetClientAuthenticationFlowBindingOverrideOutput

func (i GetClientAuthenticationFlowBindingOverrideArgs) ToGetClientAuthenticationFlowBindingOverrideOutput() GetClientAuthenticationFlowBindingOverrideOutput

func (GetClientAuthenticationFlowBindingOverrideArgs) ToGetClientAuthenticationFlowBindingOverrideOutputWithContext

func (i GetClientAuthenticationFlowBindingOverrideArgs) ToGetClientAuthenticationFlowBindingOverrideOutputWithContext(ctx context.Context) GetClientAuthenticationFlowBindingOverrideOutput

type GetClientAuthenticationFlowBindingOverrideArray

type GetClientAuthenticationFlowBindingOverrideArray []GetClientAuthenticationFlowBindingOverrideInput

func (GetClientAuthenticationFlowBindingOverrideArray) ElementType

func (GetClientAuthenticationFlowBindingOverrideArray) ToGetClientAuthenticationFlowBindingOverrideArrayOutput

func (i GetClientAuthenticationFlowBindingOverrideArray) ToGetClientAuthenticationFlowBindingOverrideArrayOutput() GetClientAuthenticationFlowBindingOverrideArrayOutput

func (GetClientAuthenticationFlowBindingOverrideArray) ToGetClientAuthenticationFlowBindingOverrideArrayOutputWithContext

func (i GetClientAuthenticationFlowBindingOverrideArray) ToGetClientAuthenticationFlowBindingOverrideArrayOutputWithContext(ctx context.Context) GetClientAuthenticationFlowBindingOverrideArrayOutput

type GetClientAuthenticationFlowBindingOverrideArrayInput

type GetClientAuthenticationFlowBindingOverrideArrayInput interface {
	pulumi.Input

	ToGetClientAuthenticationFlowBindingOverrideArrayOutput() GetClientAuthenticationFlowBindingOverrideArrayOutput
	ToGetClientAuthenticationFlowBindingOverrideArrayOutputWithContext(context.Context) GetClientAuthenticationFlowBindingOverrideArrayOutput
}

GetClientAuthenticationFlowBindingOverrideArrayInput is an input type that accepts GetClientAuthenticationFlowBindingOverrideArray and GetClientAuthenticationFlowBindingOverrideArrayOutput values. You can construct a concrete instance of `GetClientAuthenticationFlowBindingOverrideArrayInput` via:

GetClientAuthenticationFlowBindingOverrideArray{ GetClientAuthenticationFlowBindingOverrideArgs{...} }

type GetClientAuthenticationFlowBindingOverrideArrayOutput

type GetClientAuthenticationFlowBindingOverrideArrayOutput struct{ *pulumi.OutputState }

func (GetClientAuthenticationFlowBindingOverrideArrayOutput) ElementType

func (GetClientAuthenticationFlowBindingOverrideArrayOutput) Index

func (GetClientAuthenticationFlowBindingOverrideArrayOutput) ToGetClientAuthenticationFlowBindingOverrideArrayOutput

func (GetClientAuthenticationFlowBindingOverrideArrayOutput) ToGetClientAuthenticationFlowBindingOverrideArrayOutputWithContext

func (o GetClientAuthenticationFlowBindingOverrideArrayOutput) ToGetClientAuthenticationFlowBindingOverrideArrayOutputWithContext(ctx context.Context) GetClientAuthenticationFlowBindingOverrideArrayOutput

type GetClientAuthenticationFlowBindingOverrideInput

type GetClientAuthenticationFlowBindingOverrideInput interface {
	pulumi.Input

	ToGetClientAuthenticationFlowBindingOverrideOutput() GetClientAuthenticationFlowBindingOverrideOutput
	ToGetClientAuthenticationFlowBindingOverrideOutputWithContext(context.Context) GetClientAuthenticationFlowBindingOverrideOutput
}

GetClientAuthenticationFlowBindingOverrideInput is an input type that accepts GetClientAuthenticationFlowBindingOverrideArgs and GetClientAuthenticationFlowBindingOverrideOutput values. You can construct a concrete instance of `GetClientAuthenticationFlowBindingOverrideInput` via:

GetClientAuthenticationFlowBindingOverrideArgs{...}

type GetClientAuthenticationFlowBindingOverrideOutput

type GetClientAuthenticationFlowBindingOverrideOutput struct{ *pulumi.OutputState }

func (GetClientAuthenticationFlowBindingOverrideOutput) BrowserId

func (GetClientAuthenticationFlowBindingOverrideOutput) DirectGrantId

func (GetClientAuthenticationFlowBindingOverrideOutput) ElementType

func (GetClientAuthenticationFlowBindingOverrideOutput) ToGetClientAuthenticationFlowBindingOverrideOutput

func (o GetClientAuthenticationFlowBindingOverrideOutput) ToGetClientAuthenticationFlowBindingOverrideOutput() GetClientAuthenticationFlowBindingOverrideOutput

func (GetClientAuthenticationFlowBindingOverrideOutput) ToGetClientAuthenticationFlowBindingOverrideOutputWithContext

func (o GetClientAuthenticationFlowBindingOverrideOutput) ToGetClientAuthenticationFlowBindingOverrideOutputWithContext(ctx context.Context) GetClientAuthenticationFlowBindingOverrideOutput

type GetClientAuthorization

type GetClientAuthorization struct {
	AllowRemoteResourceManagement bool   `pulumi:"allowRemoteResourceManagement"`
	DecisionStrategy              string `pulumi:"decisionStrategy"`
	KeepDefaults                  bool   `pulumi:"keepDefaults"`
	PolicyEnforcementMode         string `pulumi:"policyEnforcementMode"`
}

type GetClientAuthorizationArgs

type GetClientAuthorizationArgs struct {
	AllowRemoteResourceManagement pulumi.BoolInput   `pulumi:"allowRemoteResourceManagement"`
	DecisionStrategy              pulumi.StringInput `pulumi:"decisionStrategy"`
	KeepDefaults                  pulumi.BoolInput   `pulumi:"keepDefaults"`
	PolicyEnforcementMode         pulumi.StringInput `pulumi:"policyEnforcementMode"`
}

func (GetClientAuthorizationArgs) ElementType

func (GetClientAuthorizationArgs) ElementType() reflect.Type

func (GetClientAuthorizationArgs) ToGetClientAuthorizationOutput

func (i GetClientAuthorizationArgs) ToGetClientAuthorizationOutput() GetClientAuthorizationOutput

func (GetClientAuthorizationArgs) ToGetClientAuthorizationOutputWithContext

func (i GetClientAuthorizationArgs) ToGetClientAuthorizationOutputWithContext(ctx context.Context) GetClientAuthorizationOutput

type GetClientAuthorizationArray

type GetClientAuthorizationArray []GetClientAuthorizationInput

func (GetClientAuthorizationArray) ElementType

func (GetClientAuthorizationArray) ToGetClientAuthorizationArrayOutput

func (i GetClientAuthorizationArray) ToGetClientAuthorizationArrayOutput() GetClientAuthorizationArrayOutput

func (GetClientAuthorizationArray) ToGetClientAuthorizationArrayOutputWithContext

func (i GetClientAuthorizationArray) ToGetClientAuthorizationArrayOutputWithContext(ctx context.Context) GetClientAuthorizationArrayOutput

type GetClientAuthorizationArrayInput

type GetClientAuthorizationArrayInput interface {
	pulumi.Input

	ToGetClientAuthorizationArrayOutput() GetClientAuthorizationArrayOutput
	ToGetClientAuthorizationArrayOutputWithContext(context.Context) GetClientAuthorizationArrayOutput
}

GetClientAuthorizationArrayInput is an input type that accepts GetClientAuthorizationArray and GetClientAuthorizationArrayOutput values. You can construct a concrete instance of `GetClientAuthorizationArrayInput` via:

GetClientAuthorizationArray{ GetClientAuthorizationArgs{...} }

type GetClientAuthorizationArrayOutput

type GetClientAuthorizationArrayOutput struct{ *pulumi.OutputState }

func (GetClientAuthorizationArrayOutput) ElementType

func (GetClientAuthorizationArrayOutput) Index

func (GetClientAuthorizationArrayOutput) ToGetClientAuthorizationArrayOutput

func (o GetClientAuthorizationArrayOutput) ToGetClientAuthorizationArrayOutput() GetClientAuthorizationArrayOutput

func (GetClientAuthorizationArrayOutput) ToGetClientAuthorizationArrayOutputWithContext

func (o GetClientAuthorizationArrayOutput) ToGetClientAuthorizationArrayOutputWithContext(ctx context.Context) GetClientAuthorizationArrayOutput

type GetClientAuthorizationInput

type GetClientAuthorizationInput interface {
	pulumi.Input

	ToGetClientAuthorizationOutput() GetClientAuthorizationOutput
	ToGetClientAuthorizationOutputWithContext(context.Context) GetClientAuthorizationOutput
}

GetClientAuthorizationInput is an input type that accepts GetClientAuthorizationArgs and GetClientAuthorizationOutput values. You can construct a concrete instance of `GetClientAuthorizationInput` via:

GetClientAuthorizationArgs{...}

type GetClientAuthorizationOutput

type GetClientAuthorizationOutput struct{ *pulumi.OutputState }

func (GetClientAuthorizationOutput) AllowRemoteResourceManagement

func (o GetClientAuthorizationOutput) AllowRemoteResourceManagement() pulumi.BoolOutput

func (GetClientAuthorizationOutput) DecisionStrategy added in v3.2.0

func (o GetClientAuthorizationOutput) DecisionStrategy() pulumi.StringOutput

func (GetClientAuthorizationOutput) ElementType

func (GetClientAuthorizationOutput) KeepDefaults

func (GetClientAuthorizationOutput) PolicyEnforcementMode

func (o GetClientAuthorizationOutput) PolicyEnforcementMode() pulumi.StringOutput

func (GetClientAuthorizationOutput) ToGetClientAuthorizationOutput

func (o GetClientAuthorizationOutput) ToGetClientAuthorizationOutput() GetClientAuthorizationOutput

func (GetClientAuthorizationOutput) ToGetClientAuthorizationOutputWithContext

func (o GetClientAuthorizationOutput) ToGetClientAuthorizationOutputWithContext(ctx context.Context) GetClientAuthorizationOutput

type GetClientAuthorizationPolicyArgs

type GetClientAuthorizationPolicyArgs struct {
	// The name of the authorization policy.
	Name string `pulumi:"name"`
	// The realm this authorization policy exists within.
	RealmId string `pulumi:"realmId"`
	// The ID of the resource server this authorization policy is attached to.
	ResourceServerId string `pulumi:"resourceServerId"`
}

A collection of arguments for invoking getClientAuthorizationPolicy.

type GetClientAuthorizationPolicyResult

type GetClientAuthorizationPolicyResult struct {
	// (Computed) Dictates how the policies associated with a given permission are evaluated and how a final decision is obtained. Could be one of `AFFIRMATIVE`, `CONSENSUS`, or `UNANIMOUS`. Applies to permissions.
	DecisionStrategy string `pulumi:"decisionStrategy"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// (Computed) Dictates how the policy decision should be made. Can be either `POSITIVE` or `NEGATIVE`. Applies to policies.
	Logic string `pulumi:"logic"`
	Name  string `pulumi:"name"`
	// (Computed) The ID of the owning resource. Applies to resources.
	Owner string `pulumi:"owner"`
	// (Computed) The IDs of the policies that must be applied to scopes/resources for this policy/permission. Applies to policies and permissions.
	Policies         []string `pulumi:"policies"`
	RealmId          string   `pulumi:"realmId"`
	ResourceServerId string   `pulumi:"resourceServerId"`
	// (Computed) The IDs of the resources that this permission applies to. Applies to resource-based permissions.
	Resources []string `pulumi:"resources"`
	// (Computed) The IDs of the scopes that this permission applies to. Applies to scope-based permissions.
	Scopes []string `pulumi:"scopes"`
	// (Computed) The type of this policy / permission. For permissions, this could be `resource` or `scope`. For policies, this could be any type of authorization policy, such as `js`.
	Type string `pulumi:"type"`
}

A collection of values returned by getClientAuthorizationPolicy.

func GetClientAuthorizationPolicy

func GetClientAuthorizationPolicy(ctx *pulumi.Context, args *GetClientAuthorizationPolicyArgs, opts ...pulumi.InvokeOption) (*GetClientAuthorizationPolicyResult, error)

This data source can be used to fetch policy and permission information for an OpenID client that has authorization enabled.

## Example Usage

In this example, we'll create a new OpenID client with authorization enabled. This will cause Keycloak to create a default permission for this client called "Default Permission". We'll use the `openid.getClientAuthorizationPolicy` data source to fetch information about this permission, so we can use it to create a new resource-based authorization permission.

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientWithAuthz, err := openid.NewClient(ctx, "clientWithAuthz", &openid.ClientArgs{
			ClientId:               pulumi.String("client-with-authz"),
			RealmId:                realm.ID(),
			AccessType:             pulumi.String("CONFIDENTIAL"),
			ServiceAccountsEnabled: pulumi.Bool(true),
			Authorization: &openid.ClientAuthorizationArgs{
				PolicyEnforcementMode: pulumi.String("ENFORCING"),
			},
		})
		if err != nil {
			return err
		}
		resource, err := openid.NewClientAuthorizationResource(ctx, "resource", &openid.ClientAuthorizationResourceArgs{
			ResourceServerId: clientWithAuthz.ResourceServerId,
			RealmId:          pulumi.Any(keycloak_realm.Test.Id),
			Uris: pulumi.StringArray{
				pulumi.String("/endpoint/*"),
			},
			Attributes: pulumi.StringMap{
				"foo": pulumi.String("bar"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClientAuthorizationPermission(ctx, "permission", &openid.ClientAuthorizationPermissionArgs{
			ResourceServerId: clientWithAuthz.ResourceServerId,
			RealmId:          pulumi.Any(keycloak_realm.Test.Id),
			Policies: pulumi.StringArray{
				defaultPermission.ApplyT(func(defaultPermission openid.GetClientAuthorizationPolicyResult) (string, error) {
					return defaultPermission.Id, nil
				}).(pulumi.StringOutput),
			},
			Resources: pulumi.StringArray{
				resource.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetClientServiceAccountUserArgs

type GetClientServiceAccountUserArgs struct {
	// The ID of the OpenID client with service accounts enabled.
	ClientId string `pulumi:"clientId"`
	// The realm that the OpenID client exists within.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getClientServiceAccountUser.

type GetClientServiceAccountUserFederatedIdentity

type GetClientServiceAccountUserFederatedIdentity struct {
	IdentityProvider string `pulumi:"identityProvider"`
	UserId           string `pulumi:"userId"`
	UserName         string `pulumi:"userName"`
}

type GetClientServiceAccountUserFederatedIdentityArgs

type GetClientServiceAccountUserFederatedIdentityArgs struct {
	IdentityProvider pulumi.StringInput `pulumi:"identityProvider"`
	UserId           pulumi.StringInput `pulumi:"userId"`
	UserName         pulumi.StringInput `pulumi:"userName"`
}

func (GetClientServiceAccountUserFederatedIdentityArgs) ElementType

func (GetClientServiceAccountUserFederatedIdentityArgs) ToGetClientServiceAccountUserFederatedIdentityOutput

func (i GetClientServiceAccountUserFederatedIdentityArgs) ToGetClientServiceAccountUserFederatedIdentityOutput() GetClientServiceAccountUserFederatedIdentityOutput

func (GetClientServiceAccountUserFederatedIdentityArgs) ToGetClientServiceAccountUserFederatedIdentityOutputWithContext

func (i GetClientServiceAccountUserFederatedIdentityArgs) ToGetClientServiceAccountUserFederatedIdentityOutputWithContext(ctx context.Context) GetClientServiceAccountUserFederatedIdentityOutput

type GetClientServiceAccountUserFederatedIdentityArray

type GetClientServiceAccountUserFederatedIdentityArray []GetClientServiceAccountUserFederatedIdentityInput

func (GetClientServiceAccountUserFederatedIdentityArray) ElementType

func (GetClientServiceAccountUserFederatedIdentityArray) ToGetClientServiceAccountUserFederatedIdentityArrayOutput

func (i GetClientServiceAccountUserFederatedIdentityArray) ToGetClientServiceAccountUserFederatedIdentityArrayOutput() GetClientServiceAccountUserFederatedIdentityArrayOutput

func (GetClientServiceAccountUserFederatedIdentityArray) ToGetClientServiceAccountUserFederatedIdentityArrayOutputWithContext

func (i GetClientServiceAccountUserFederatedIdentityArray) ToGetClientServiceAccountUserFederatedIdentityArrayOutputWithContext(ctx context.Context) GetClientServiceAccountUserFederatedIdentityArrayOutput

type GetClientServiceAccountUserFederatedIdentityArrayInput

type GetClientServiceAccountUserFederatedIdentityArrayInput interface {
	pulumi.Input

	ToGetClientServiceAccountUserFederatedIdentityArrayOutput() GetClientServiceAccountUserFederatedIdentityArrayOutput
	ToGetClientServiceAccountUserFederatedIdentityArrayOutputWithContext(context.Context) GetClientServiceAccountUserFederatedIdentityArrayOutput
}

GetClientServiceAccountUserFederatedIdentityArrayInput is an input type that accepts GetClientServiceAccountUserFederatedIdentityArray and GetClientServiceAccountUserFederatedIdentityArrayOutput values. You can construct a concrete instance of `GetClientServiceAccountUserFederatedIdentityArrayInput` via:

GetClientServiceAccountUserFederatedIdentityArray{ GetClientServiceAccountUserFederatedIdentityArgs{...} }

type GetClientServiceAccountUserFederatedIdentityArrayOutput

type GetClientServiceAccountUserFederatedIdentityArrayOutput struct{ *pulumi.OutputState }

func (GetClientServiceAccountUserFederatedIdentityArrayOutput) ElementType

func (GetClientServiceAccountUserFederatedIdentityArrayOutput) Index

func (GetClientServiceAccountUserFederatedIdentityArrayOutput) ToGetClientServiceAccountUserFederatedIdentityArrayOutput

func (GetClientServiceAccountUserFederatedIdentityArrayOutput) ToGetClientServiceAccountUserFederatedIdentityArrayOutputWithContext

func (o GetClientServiceAccountUserFederatedIdentityArrayOutput) ToGetClientServiceAccountUserFederatedIdentityArrayOutputWithContext(ctx context.Context) GetClientServiceAccountUserFederatedIdentityArrayOutput

type GetClientServiceAccountUserFederatedIdentityInput

type GetClientServiceAccountUserFederatedIdentityInput interface {
	pulumi.Input

	ToGetClientServiceAccountUserFederatedIdentityOutput() GetClientServiceAccountUserFederatedIdentityOutput
	ToGetClientServiceAccountUserFederatedIdentityOutputWithContext(context.Context) GetClientServiceAccountUserFederatedIdentityOutput
}

GetClientServiceAccountUserFederatedIdentityInput is an input type that accepts GetClientServiceAccountUserFederatedIdentityArgs and GetClientServiceAccountUserFederatedIdentityOutput values. You can construct a concrete instance of `GetClientServiceAccountUserFederatedIdentityInput` via:

GetClientServiceAccountUserFederatedIdentityArgs{...}

type GetClientServiceAccountUserFederatedIdentityOutput

type GetClientServiceAccountUserFederatedIdentityOutput struct{ *pulumi.OutputState }

func (GetClientServiceAccountUserFederatedIdentityOutput) ElementType

func (GetClientServiceAccountUserFederatedIdentityOutput) IdentityProvider

func (GetClientServiceAccountUserFederatedIdentityOutput) ToGetClientServiceAccountUserFederatedIdentityOutput

func (o GetClientServiceAccountUserFederatedIdentityOutput) ToGetClientServiceAccountUserFederatedIdentityOutput() GetClientServiceAccountUserFederatedIdentityOutput

func (GetClientServiceAccountUserFederatedIdentityOutput) ToGetClientServiceAccountUserFederatedIdentityOutputWithContext

func (o GetClientServiceAccountUserFederatedIdentityOutput) ToGetClientServiceAccountUserFederatedIdentityOutputWithContext(ctx context.Context) GetClientServiceAccountUserFederatedIdentityOutput

func (GetClientServiceAccountUserFederatedIdentityOutput) UserId

func (GetClientServiceAccountUserFederatedIdentityOutput) UserName

type GetClientServiceAccountUserResult

type GetClientServiceAccountUserResult struct {
	Attributes          map[string]interface{}                         `pulumi:"attributes"`
	ClientId            string                                         `pulumi:"clientId"`
	Email               string                                         `pulumi:"email"`
	EmailVerified       bool                                           `pulumi:"emailVerified"`
	Enabled             bool                                           `pulumi:"enabled"`
	FederatedIdentities []GetClientServiceAccountUserFederatedIdentity `pulumi:"federatedIdentities"`
	FirstName           string                                         `pulumi:"firstName"`
	// The provider-assigned unique ID for this managed resource.
	Id       string `pulumi:"id"`
	LastName string `pulumi:"lastName"`
	RealmId  string `pulumi:"realmId"`
	Username string `pulumi:"username"`
}

A collection of values returned by getClientServiceAccountUser.

func GetClientServiceAccountUser

func GetClientServiceAccountUser(ctx *pulumi.Context, args *GetClientServiceAccountUserArgs, opts ...pulumi.InvokeOption) (*GetClientServiceAccountUserResult, error)

This data source can be used to fetch information about the service account user that is associated with an OpenID client that has service accounts enabled.

## Example Usage

In this example, we'll create an OpenID client with service accounts enabled. This causes Keycloak to create a special user that represents the service account. We'll use this data source to grab this user's ID in order to assign some roles to this user, using the `UserRoles` resource.

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:                realm.ID(),
			ClientId:               pulumi.String("client"),
			AccessType:             pulumi.String("CONFIDENTIAL"),
			ServiceAccountsEnabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUserRoles(ctx, "serviceAccountUserRoles", &keycloak.UserRolesArgs{
			RealmId: realm.ID(),
			UserId: serviceAccountUser.ApplyT(func(serviceAccountUser openid.GetClientServiceAccountUserResult) (string, error) {
				return serviceAccountUser.Id, nil
			}).(pulumi.StringOutput),
			RoleIds: pulumi.StringArray{
				offlineAccess.ApplyT(func(offlineAccess keycloak.LookupRoleResult) (string, error) {
					return offlineAccess.Id, nil
				}).(pulumi.StringOutput),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GroupMembershipProtocolMapper

type GroupMembershipProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// Indicates whether the full path of the group including its parents will be used. Defaults to `true`.
	FullPath pulumi.BoolPtrOutput `pulumi:"fullPath"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing group membership protocol mappers within Keycloak.

Group membership protocol mappers allow you to map a user's group memberships to a claim in a token.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewGroupMembershipProtocolMapper(ctx, "groupMembershipMapper", &openid.GroupMembershipProtocolMapperArgs{
			RealmId:   realm.ID(),
			ClientId:  openidClient.ID(),
			ClaimName: pulumi.String("groups"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewGroupMembershipProtocolMapper(ctx, "groupMembershipMapper", &openid.GroupMembershipProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			ClaimName:     pulumi.String("groups"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/groupMembershipProtocolMapper:GroupMembershipProtocolMapper group_membership_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/groupMembershipProtocolMapper:GroupMembershipProtocolMapper group_membership_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetGroupMembershipProtocolMapper

func GetGroupMembershipProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMembershipProtocolMapperState, opts ...pulumi.ResourceOption) (*GroupMembershipProtocolMapper, error)

GetGroupMembershipProtocolMapper gets an existing GroupMembershipProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMembershipProtocolMapper

func NewGroupMembershipProtocolMapper(ctx *pulumi.Context,
	name string, args *GroupMembershipProtocolMapperArgs, opts ...pulumi.ResourceOption) (*GroupMembershipProtocolMapper, error)

NewGroupMembershipProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*GroupMembershipProtocolMapper) ElementType added in v3.1.1

func (*GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperOutput added in v3.1.1

func (i *GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperOutput() GroupMembershipProtocolMapperOutput

func (*GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperOutputWithContext added in v3.1.1

func (i *GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperOutput

func (*GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperPtrOutput added in v3.4.1

func (i *GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperPtrOutput() GroupMembershipProtocolMapperPtrOutput

func (*GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *GroupMembershipProtocolMapper) ToGroupMembershipProtocolMapperPtrOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperPtrOutput

type GroupMembershipProtocolMapperArgs

type GroupMembershipProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates whether the full path of the group including its parents will be used. Defaults to `true`.
	FullPath pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GroupMembershipProtocolMapper resource.

func (GroupMembershipProtocolMapperArgs) ElementType

type GroupMembershipProtocolMapperArray added in v3.4.1

type GroupMembershipProtocolMapperArray []GroupMembershipProtocolMapperInput

func (GroupMembershipProtocolMapperArray) ElementType added in v3.4.1

func (GroupMembershipProtocolMapperArray) ToGroupMembershipProtocolMapperArrayOutput added in v3.4.1

func (i GroupMembershipProtocolMapperArray) ToGroupMembershipProtocolMapperArrayOutput() GroupMembershipProtocolMapperArrayOutput

func (GroupMembershipProtocolMapperArray) ToGroupMembershipProtocolMapperArrayOutputWithContext added in v3.4.1

func (i GroupMembershipProtocolMapperArray) ToGroupMembershipProtocolMapperArrayOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperArrayOutput

type GroupMembershipProtocolMapperArrayInput added in v3.4.1

type GroupMembershipProtocolMapperArrayInput interface {
	pulumi.Input

	ToGroupMembershipProtocolMapperArrayOutput() GroupMembershipProtocolMapperArrayOutput
	ToGroupMembershipProtocolMapperArrayOutputWithContext(context.Context) GroupMembershipProtocolMapperArrayOutput
}

GroupMembershipProtocolMapperArrayInput is an input type that accepts GroupMembershipProtocolMapperArray and GroupMembershipProtocolMapperArrayOutput values. You can construct a concrete instance of `GroupMembershipProtocolMapperArrayInput` via:

GroupMembershipProtocolMapperArray{ GroupMembershipProtocolMapperArgs{...} }

type GroupMembershipProtocolMapperArrayOutput added in v3.4.1

type GroupMembershipProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (GroupMembershipProtocolMapperArrayOutput) ElementType added in v3.4.1

func (GroupMembershipProtocolMapperArrayOutput) Index added in v3.4.1

func (GroupMembershipProtocolMapperArrayOutput) ToGroupMembershipProtocolMapperArrayOutput added in v3.4.1

func (o GroupMembershipProtocolMapperArrayOutput) ToGroupMembershipProtocolMapperArrayOutput() GroupMembershipProtocolMapperArrayOutput

func (GroupMembershipProtocolMapperArrayOutput) ToGroupMembershipProtocolMapperArrayOutputWithContext added in v3.4.1

func (o GroupMembershipProtocolMapperArrayOutput) ToGroupMembershipProtocolMapperArrayOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperArrayOutput

type GroupMembershipProtocolMapperInput added in v3.1.1

type GroupMembershipProtocolMapperInput interface {
	pulumi.Input

	ToGroupMembershipProtocolMapperOutput() GroupMembershipProtocolMapperOutput
	ToGroupMembershipProtocolMapperOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperOutput
}

type GroupMembershipProtocolMapperMap added in v3.4.1

type GroupMembershipProtocolMapperMap map[string]GroupMembershipProtocolMapperInput

func (GroupMembershipProtocolMapperMap) ElementType added in v3.4.1

func (GroupMembershipProtocolMapperMap) ToGroupMembershipProtocolMapperMapOutput added in v3.4.1

func (i GroupMembershipProtocolMapperMap) ToGroupMembershipProtocolMapperMapOutput() GroupMembershipProtocolMapperMapOutput

func (GroupMembershipProtocolMapperMap) ToGroupMembershipProtocolMapperMapOutputWithContext added in v3.4.1

func (i GroupMembershipProtocolMapperMap) ToGroupMembershipProtocolMapperMapOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperMapOutput

type GroupMembershipProtocolMapperMapInput added in v3.4.1

type GroupMembershipProtocolMapperMapInput interface {
	pulumi.Input

	ToGroupMembershipProtocolMapperMapOutput() GroupMembershipProtocolMapperMapOutput
	ToGroupMembershipProtocolMapperMapOutputWithContext(context.Context) GroupMembershipProtocolMapperMapOutput
}

GroupMembershipProtocolMapperMapInput is an input type that accepts GroupMembershipProtocolMapperMap and GroupMembershipProtocolMapperMapOutput values. You can construct a concrete instance of `GroupMembershipProtocolMapperMapInput` via:

GroupMembershipProtocolMapperMap{ "key": GroupMembershipProtocolMapperArgs{...} }

type GroupMembershipProtocolMapperMapOutput added in v3.4.1

type GroupMembershipProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (GroupMembershipProtocolMapperMapOutput) ElementType added in v3.4.1

func (GroupMembershipProtocolMapperMapOutput) MapIndex added in v3.4.1

func (GroupMembershipProtocolMapperMapOutput) ToGroupMembershipProtocolMapperMapOutput added in v3.4.1

func (o GroupMembershipProtocolMapperMapOutput) ToGroupMembershipProtocolMapperMapOutput() GroupMembershipProtocolMapperMapOutput

func (GroupMembershipProtocolMapperMapOutput) ToGroupMembershipProtocolMapperMapOutputWithContext added in v3.4.1

func (o GroupMembershipProtocolMapperMapOutput) ToGroupMembershipProtocolMapperMapOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperMapOutput

type GroupMembershipProtocolMapperOutput added in v3.1.1

type GroupMembershipProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (GroupMembershipProtocolMapperOutput) ElementType added in v3.1.1

func (GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperOutput added in v3.1.1

func (o GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperOutput() GroupMembershipProtocolMapperOutput

func (GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperOutputWithContext added in v3.1.1

func (o GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperOutput

func (GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperPtrOutput added in v3.4.1

func (o GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperPtrOutput() GroupMembershipProtocolMapperPtrOutput

func (GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperPtrOutputWithContext added in v3.4.1

func (o GroupMembershipProtocolMapperOutput) ToGroupMembershipProtocolMapperPtrOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperPtrOutput

type GroupMembershipProtocolMapperPtrInput added in v3.4.1

type GroupMembershipProtocolMapperPtrInput interface {
	pulumi.Input

	ToGroupMembershipProtocolMapperPtrOutput() GroupMembershipProtocolMapperPtrOutput
	ToGroupMembershipProtocolMapperPtrOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperPtrOutput
}

type GroupMembershipProtocolMapperPtrOutput added in v3.4.1

type GroupMembershipProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (GroupMembershipProtocolMapperPtrOutput) ElementType added in v3.4.1

func (GroupMembershipProtocolMapperPtrOutput) ToGroupMembershipProtocolMapperPtrOutput added in v3.4.1

func (o GroupMembershipProtocolMapperPtrOutput) ToGroupMembershipProtocolMapperPtrOutput() GroupMembershipProtocolMapperPtrOutput

func (GroupMembershipProtocolMapperPtrOutput) ToGroupMembershipProtocolMapperPtrOutputWithContext added in v3.4.1

func (o GroupMembershipProtocolMapperPtrOutput) ToGroupMembershipProtocolMapperPtrOutputWithContext(ctx context.Context) GroupMembershipProtocolMapperPtrOutput

type GroupMembershipProtocolMapperState

type GroupMembershipProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates whether the full path of the group including its parents will be used. Defaults to `true`.
	FullPath pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (GroupMembershipProtocolMapperState) ElementType

type HardcodedClaimProtocolMapper

type HardcodedClaimProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The hardcoded value of the claim.
	ClaimValue pulumi.StringOutput `pulumi:"claimValue"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing hardcoded claim protocol mappers within Keycloak.

Hardcoded claim protocol mappers allow you to define a claim with a hardcoded value.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewHardcodedClaimProtocolMapper(ctx, "hardcodedClaimMapper", &openid.HardcodedClaimProtocolMapperArgs{
			RealmId:    realm.ID(),
			ClientId:   openidClient.ID(),
			ClaimName:  pulumi.String("foo"),
			ClaimValue: pulumi.String("bar"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewHardcodedClaimProtocolMapper(ctx, "hardcodedClaimMapper", &openid.HardcodedClaimProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			ClaimName:     pulumi.String("foo"),
			ClaimValue:    pulumi.String("bar"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/hardcodedClaimProtocolMapper:HardcodedClaimProtocolMapper hardcoded_claim_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/hardcodedClaimProtocolMapper:HardcodedClaimProtocolMapper hardcoded_claim_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetHardcodedClaimProtocolMapper

func GetHardcodedClaimProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedClaimProtocolMapperState, opts ...pulumi.ResourceOption) (*HardcodedClaimProtocolMapper, error)

GetHardcodedClaimProtocolMapper gets an existing HardcodedClaimProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedClaimProtocolMapper

func NewHardcodedClaimProtocolMapper(ctx *pulumi.Context,
	name string, args *HardcodedClaimProtocolMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedClaimProtocolMapper, error)

NewHardcodedClaimProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*HardcodedClaimProtocolMapper) ElementType added in v3.1.1

func (*HardcodedClaimProtocolMapper) ElementType() reflect.Type

func (*HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperOutput added in v3.1.1

func (i *HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperOutput() HardcodedClaimProtocolMapperOutput

func (*HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperOutputWithContext added in v3.1.1

func (i *HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperOutput

func (*HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperPtrOutput added in v3.4.1

func (i *HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperPtrOutput() HardcodedClaimProtocolMapperPtrOutput

func (*HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *HardcodedClaimProtocolMapper) ToHardcodedClaimProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperPtrOutput

type HardcodedClaimProtocolMapperArgs

type HardcodedClaimProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The hardcoded value of the claim.
	ClaimValue pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a HardcodedClaimProtocolMapper resource.

func (HardcodedClaimProtocolMapperArgs) ElementType

type HardcodedClaimProtocolMapperArray added in v3.4.1

type HardcodedClaimProtocolMapperArray []HardcodedClaimProtocolMapperInput

func (HardcodedClaimProtocolMapperArray) ElementType added in v3.4.1

func (HardcodedClaimProtocolMapperArray) ToHardcodedClaimProtocolMapperArrayOutput added in v3.4.1

func (i HardcodedClaimProtocolMapperArray) ToHardcodedClaimProtocolMapperArrayOutput() HardcodedClaimProtocolMapperArrayOutput

func (HardcodedClaimProtocolMapperArray) ToHardcodedClaimProtocolMapperArrayOutputWithContext added in v3.4.1

func (i HardcodedClaimProtocolMapperArray) ToHardcodedClaimProtocolMapperArrayOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperArrayOutput

type HardcodedClaimProtocolMapperArrayInput added in v3.4.1

type HardcodedClaimProtocolMapperArrayInput interface {
	pulumi.Input

	ToHardcodedClaimProtocolMapperArrayOutput() HardcodedClaimProtocolMapperArrayOutput
	ToHardcodedClaimProtocolMapperArrayOutputWithContext(context.Context) HardcodedClaimProtocolMapperArrayOutput
}

HardcodedClaimProtocolMapperArrayInput is an input type that accepts HardcodedClaimProtocolMapperArray and HardcodedClaimProtocolMapperArrayOutput values. You can construct a concrete instance of `HardcodedClaimProtocolMapperArrayInput` via:

HardcodedClaimProtocolMapperArray{ HardcodedClaimProtocolMapperArgs{...} }

type HardcodedClaimProtocolMapperArrayOutput added in v3.4.1

type HardcodedClaimProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (HardcodedClaimProtocolMapperArrayOutput) ElementType added in v3.4.1

func (HardcodedClaimProtocolMapperArrayOutput) Index added in v3.4.1

func (HardcodedClaimProtocolMapperArrayOutput) ToHardcodedClaimProtocolMapperArrayOutput added in v3.4.1

func (o HardcodedClaimProtocolMapperArrayOutput) ToHardcodedClaimProtocolMapperArrayOutput() HardcodedClaimProtocolMapperArrayOutput

func (HardcodedClaimProtocolMapperArrayOutput) ToHardcodedClaimProtocolMapperArrayOutputWithContext added in v3.4.1

func (o HardcodedClaimProtocolMapperArrayOutput) ToHardcodedClaimProtocolMapperArrayOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperArrayOutput

type HardcodedClaimProtocolMapperInput added in v3.1.1

type HardcodedClaimProtocolMapperInput interface {
	pulumi.Input

	ToHardcodedClaimProtocolMapperOutput() HardcodedClaimProtocolMapperOutput
	ToHardcodedClaimProtocolMapperOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperOutput
}

type HardcodedClaimProtocolMapperMap added in v3.4.1

type HardcodedClaimProtocolMapperMap map[string]HardcodedClaimProtocolMapperInput

func (HardcodedClaimProtocolMapperMap) ElementType added in v3.4.1

func (HardcodedClaimProtocolMapperMap) ToHardcodedClaimProtocolMapperMapOutput added in v3.4.1

func (i HardcodedClaimProtocolMapperMap) ToHardcodedClaimProtocolMapperMapOutput() HardcodedClaimProtocolMapperMapOutput

func (HardcodedClaimProtocolMapperMap) ToHardcodedClaimProtocolMapperMapOutputWithContext added in v3.4.1

func (i HardcodedClaimProtocolMapperMap) ToHardcodedClaimProtocolMapperMapOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperMapOutput

type HardcodedClaimProtocolMapperMapInput added in v3.4.1

type HardcodedClaimProtocolMapperMapInput interface {
	pulumi.Input

	ToHardcodedClaimProtocolMapperMapOutput() HardcodedClaimProtocolMapperMapOutput
	ToHardcodedClaimProtocolMapperMapOutputWithContext(context.Context) HardcodedClaimProtocolMapperMapOutput
}

HardcodedClaimProtocolMapperMapInput is an input type that accepts HardcodedClaimProtocolMapperMap and HardcodedClaimProtocolMapperMapOutput values. You can construct a concrete instance of `HardcodedClaimProtocolMapperMapInput` via:

HardcodedClaimProtocolMapperMap{ "key": HardcodedClaimProtocolMapperArgs{...} }

type HardcodedClaimProtocolMapperMapOutput added in v3.4.1

type HardcodedClaimProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (HardcodedClaimProtocolMapperMapOutput) ElementType added in v3.4.1

func (HardcodedClaimProtocolMapperMapOutput) MapIndex added in v3.4.1

func (HardcodedClaimProtocolMapperMapOutput) ToHardcodedClaimProtocolMapperMapOutput added in v3.4.1

func (o HardcodedClaimProtocolMapperMapOutput) ToHardcodedClaimProtocolMapperMapOutput() HardcodedClaimProtocolMapperMapOutput

func (HardcodedClaimProtocolMapperMapOutput) ToHardcodedClaimProtocolMapperMapOutputWithContext added in v3.4.1

func (o HardcodedClaimProtocolMapperMapOutput) ToHardcodedClaimProtocolMapperMapOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperMapOutput

type HardcodedClaimProtocolMapperOutput added in v3.1.1

type HardcodedClaimProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (HardcodedClaimProtocolMapperOutput) ElementType added in v3.1.1

func (HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperOutput added in v3.1.1

func (o HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperOutput() HardcodedClaimProtocolMapperOutput

func (HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperOutputWithContext added in v3.1.1

func (o HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperOutput

func (HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperPtrOutput added in v3.4.1

func (o HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperPtrOutput() HardcodedClaimProtocolMapperPtrOutput

func (HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedClaimProtocolMapperOutput) ToHardcodedClaimProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperPtrOutput

type HardcodedClaimProtocolMapperPtrInput added in v3.4.1

type HardcodedClaimProtocolMapperPtrInput interface {
	pulumi.Input

	ToHardcodedClaimProtocolMapperPtrOutput() HardcodedClaimProtocolMapperPtrOutput
	ToHardcodedClaimProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperPtrOutput
}

type HardcodedClaimProtocolMapperPtrOutput added in v3.4.1

type HardcodedClaimProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (HardcodedClaimProtocolMapperPtrOutput) ElementType added in v3.4.1

func (HardcodedClaimProtocolMapperPtrOutput) ToHardcodedClaimProtocolMapperPtrOutput added in v3.4.1

func (o HardcodedClaimProtocolMapperPtrOutput) ToHardcodedClaimProtocolMapperPtrOutput() HardcodedClaimProtocolMapperPtrOutput

func (HardcodedClaimProtocolMapperPtrOutput) ToHardcodedClaimProtocolMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedClaimProtocolMapperPtrOutput) ToHardcodedClaimProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedClaimProtocolMapperPtrOutput

type HardcodedClaimProtocolMapperState

type HardcodedClaimProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The hardcoded value of the claim.
	ClaimValue pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (HardcodedClaimProtocolMapperState) ElementType

type HardcodedRoleProtocolMapper

type HardcodedRoleProtocolMapper struct {
	pulumi.CustomResourceState

	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The ID of the role to map to an access token.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
}

Allows for creating and managing hardcoded role protocol mappers within Keycloak.

Hardcoded role protocol mappers allow you to specify a single role to always map to an access token for a client.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		role, err := keycloak.NewRole(ctx, "role", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewHardcodedRoleProtocolMapper(ctx, "hardcodedRoleMapper", &openid.HardcodedRoleProtocolMapperArgs{
			RealmId:  realm.ID(),
			ClientId: openidClient.ID(),
			RoleId:   role.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		role, err := keycloak.NewRole(ctx, "role", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewHardcodedRoleProtocolMapper(ctx, "hardcodedRoleMapper", &openid.HardcodedRoleProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			RoleId:        role.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/hardcodedRoleProtocolMapper:HardcodedRoleProtocolMapper hardcoded_role_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/hardcodedRoleProtocolMapper:HardcodedRoleProtocolMapper hardcoded_role_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetHardcodedRoleProtocolMapper

func GetHardcodedRoleProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedRoleProtocolMapperState, opts ...pulumi.ResourceOption) (*HardcodedRoleProtocolMapper, error)

GetHardcodedRoleProtocolMapper gets an existing HardcodedRoleProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedRoleProtocolMapper

func NewHardcodedRoleProtocolMapper(ctx *pulumi.Context,
	name string, args *HardcodedRoleProtocolMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedRoleProtocolMapper, error)

NewHardcodedRoleProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*HardcodedRoleProtocolMapper) ElementType added in v3.1.1

func (*HardcodedRoleProtocolMapper) ElementType() reflect.Type

func (*HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperOutput added in v3.1.1

func (i *HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperOutput() HardcodedRoleProtocolMapperOutput

func (*HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperOutputWithContext added in v3.1.1

func (i *HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperOutput

func (*HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperPtrOutput added in v3.4.1

func (i *HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperPtrOutput() HardcodedRoleProtocolMapperPtrOutput

func (*HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *HardcodedRoleProtocolMapper) ToHardcodedRoleProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperPtrOutput

type HardcodedRoleProtocolMapperArgs

type HardcodedRoleProtocolMapperArgs struct {
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
	// The ID of the role to map to an access token.
	RoleId pulumi.StringInput
}

The set of arguments for constructing a HardcodedRoleProtocolMapper resource.

func (HardcodedRoleProtocolMapperArgs) ElementType

type HardcodedRoleProtocolMapperArray added in v3.4.1

type HardcodedRoleProtocolMapperArray []HardcodedRoleProtocolMapperInput

func (HardcodedRoleProtocolMapperArray) ElementType added in v3.4.1

func (HardcodedRoleProtocolMapperArray) ToHardcodedRoleProtocolMapperArrayOutput added in v3.4.1

func (i HardcodedRoleProtocolMapperArray) ToHardcodedRoleProtocolMapperArrayOutput() HardcodedRoleProtocolMapperArrayOutput

func (HardcodedRoleProtocolMapperArray) ToHardcodedRoleProtocolMapperArrayOutputWithContext added in v3.4.1

func (i HardcodedRoleProtocolMapperArray) ToHardcodedRoleProtocolMapperArrayOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperArrayOutput

type HardcodedRoleProtocolMapperArrayInput added in v3.4.1

type HardcodedRoleProtocolMapperArrayInput interface {
	pulumi.Input

	ToHardcodedRoleProtocolMapperArrayOutput() HardcodedRoleProtocolMapperArrayOutput
	ToHardcodedRoleProtocolMapperArrayOutputWithContext(context.Context) HardcodedRoleProtocolMapperArrayOutput
}

HardcodedRoleProtocolMapperArrayInput is an input type that accepts HardcodedRoleProtocolMapperArray and HardcodedRoleProtocolMapperArrayOutput values. You can construct a concrete instance of `HardcodedRoleProtocolMapperArrayInput` via:

HardcodedRoleProtocolMapperArray{ HardcodedRoleProtocolMapperArgs{...} }

type HardcodedRoleProtocolMapperArrayOutput added in v3.4.1

type HardcodedRoleProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (HardcodedRoleProtocolMapperArrayOutput) ElementType added in v3.4.1

func (HardcodedRoleProtocolMapperArrayOutput) Index added in v3.4.1

func (HardcodedRoleProtocolMapperArrayOutput) ToHardcodedRoleProtocolMapperArrayOutput added in v3.4.1

func (o HardcodedRoleProtocolMapperArrayOutput) ToHardcodedRoleProtocolMapperArrayOutput() HardcodedRoleProtocolMapperArrayOutput

func (HardcodedRoleProtocolMapperArrayOutput) ToHardcodedRoleProtocolMapperArrayOutputWithContext added in v3.4.1

func (o HardcodedRoleProtocolMapperArrayOutput) ToHardcodedRoleProtocolMapperArrayOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperArrayOutput

type HardcodedRoleProtocolMapperInput added in v3.1.1

type HardcodedRoleProtocolMapperInput interface {
	pulumi.Input

	ToHardcodedRoleProtocolMapperOutput() HardcodedRoleProtocolMapperOutput
	ToHardcodedRoleProtocolMapperOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperOutput
}

type HardcodedRoleProtocolMapperMap added in v3.4.1

type HardcodedRoleProtocolMapperMap map[string]HardcodedRoleProtocolMapperInput

func (HardcodedRoleProtocolMapperMap) ElementType added in v3.4.1

func (HardcodedRoleProtocolMapperMap) ToHardcodedRoleProtocolMapperMapOutput added in v3.4.1

func (i HardcodedRoleProtocolMapperMap) ToHardcodedRoleProtocolMapperMapOutput() HardcodedRoleProtocolMapperMapOutput

func (HardcodedRoleProtocolMapperMap) ToHardcodedRoleProtocolMapperMapOutputWithContext added in v3.4.1

func (i HardcodedRoleProtocolMapperMap) ToHardcodedRoleProtocolMapperMapOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperMapOutput

type HardcodedRoleProtocolMapperMapInput added in v3.4.1

type HardcodedRoleProtocolMapperMapInput interface {
	pulumi.Input

	ToHardcodedRoleProtocolMapperMapOutput() HardcodedRoleProtocolMapperMapOutput
	ToHardcodedRoleProtocolMapperMapOutputWithContext(context.Context) HardcodedRoleProtocolMapperMapOutput
}

HardcodedRoleProtocolMapperMapInput is an input type that accepts HardcodedRoleProtocolMapperMap and HardcodedRoleProtocolMapperMapOutput values. You can construct a concrete instance of `HardcodedRoleProtocolMapperMapInput` via:

HardcodedRoleProtocolMapperMap{ "key": HardcodedRoleProtocolMapperArgs{...} }

type HardcodedRoleProtocolMapperMapOutput added in v3.4.1

type HardcodedRoleProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (HardcodedRoleProtocolMapperMapOutput) ElementType added in v3.4.1

func (HardcodedRoleProtocolMapperMapOutput) MapIndex added in v3.4.1

func (HardcodedRoleProtocolMapperMapOutput) ToHardcodedRoleProtocolMapperMapOutput added in v3.4.1

func (o HardcodedRoleProtocolMapperMapOutput) ToHardcodedRoleProtocolMapperMapOutput() HardcodedRoleProtocolMapperMapOutput

func (HardcodedRoleProtocolMapperMapOutput) ToHardcodedRoleProtocolMapperMapOutputWithContext added in v3.4.1

func (o HardcodedRoleProtocolMapperMapOutput) ToHardcodedRoleProtocolMapperMapOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperMapOutput

type HardcodedRoleProtocolMapperOutput added in v3.1.1

type HardcodedRoleProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (HardcodedRoleProtocolMapperOutput) ElementType added in v3.1.1

func (HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperOutput added in v3.1.1

func (o HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperOutput() HardcodedRoleProtocolMapperOutput

func (HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperOutputWithContext added in v3.1.1

func (o HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperOutput

func (HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperPtrOutput added in v3.4.1

func (o HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperPtrOutput() HardcodedRoleProtocolMapperPtrOutput

func (HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedRoleProtocolMapperOutput) ToHardcodedRoleProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperPtrOutput

type HardcodedRoleProtocolMapperPtrInput added in v3.4.1

type HardcodedRoleProtocolMapperPtrInput interface {
	pulumi.Input

	ToHardcodedRoleProtocolMapperPtrOutput() HardcodedRoleProtocolMapperPtrOutput
	ToHardcodedRoleProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperPtrOutput
}

type HardcodedRoleProtocolMapperPtrOutput added in v3.4.1

type HardcodedRoleProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (HardcodedRoleProtocolMapperPtrOutput) ElementType added in v3.4.1

func (HardcodedRoleProtocolMapperPtrOutput) ToHardcodedRoleProtocolMapperPtrOutput added in v3.4.1

func (o HardcodedRoleProtocolMapperPtrOutput) ToHardcodedRoleProtocolMapperPtrOutput() HardcodedRoleProtocolMapperPtrOutput

func (HardcodedRoleProtocolMapperPtrOutput) ToHardcodedRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (o HardcodedRoleProtocolMapperPtrOutput) ToHardcodedRoleProtocolMapperPtrOutputWithContext(ctx context.Context) HardcodedRoleProtocolMapperPtrOutput

type HardcodedRoleProtocolMapperState

type HardcodedRoleProtocolMapperState struct {
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
	// The ID of the role to map to an access token.
	RoleId pulumi.StringPtrInput
}

func (HardcodedRoleProtocolMapperState) ElementType

type LookupClientArgs

type LookupClientArgs struct {
	// The client id (not its unique ID).
	ClientId string `pulumi:"clientId"`
	// The realm id.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getClient.

type LookupClientResult

type LookupClientResult struct {
	AccessTokenLifespan                 string                                       `pulumi:"accessTokenLifespan"`
	AccessType                          string                                       `pulumi:"accessType"`
	AdminUrl                            string                                       `pulumi:"adminUrl"`
	AuthenticationFlowBindingOverrides  []GetClientAuthenticationFlowBindingOverride `pulumi:"authenticationFlowBindingOverrides"`
	Authorizations                      []GetClientAuthorization                     `pulumi:"authorizations"`
	BaseUrl                             string                                       `pulumi:"baseUrl"`
	ClientId                            string                                       `pulumi:"clientId"`
	ClientSecret                        string                                       `pulumi:"clientSecret"`
	ConsentRequired                     bool                                         `pulumi:"consentRequired"`
	Description                         string                                       `pulumi:"description"`
	DirectAccessGrantsEnabled           bool                                         `pulumi:"directAccessGrantsEnabled"`
	Enabled                             bool                                         `pulumi:"enabled"`
	ExcludeSessionStateFromAuthResponse bool                                         `pulumi:"excludeSessionStateFromAuthResponse"`
	FullScopeAllowed                    bool                                         `pulumi:"fullScopeAllowed"`
	// The provider-assigned unique ID for this managed resource.
	Id                      string   `pulumi:"id"`
	ImplicitFlowEnabled     bool     `pulumi:"implicitFlowEnabled"`
	LoginTheme              string   `pulumi:"loginTheme"`
	Name                    string   `pulumi:"name"`
	PkceCodeChallengeMethod string   `pulumi:"pkceCodeChallengeMethod"`
	RealmId                 string   `pulumi:"realmId"`
	ResourceServerId        string   `pulumi:"resourceServerId"`
	RootUrl                 string   `pulumi:"rootUrl"`
	ServiceAccountUserId    string   `pulumi:"serviceAccountUserId"`
	ServiceAccountsEnabled  bool     `pulumi:"serviceAccountsEnabled"`
	StandardFlowEnabled     bool     `pulumi:"standardFlowEnabled"`
	ValidRedirectUris       []string `pulumi:"validRedirectUris"`
	WebOrigins              []string `pulumi:"webOrigins"`
}

A collection of values returned by getClient.

func LookupClient

func LookupClient(ctx *pulumi.Context, args *LookupClientArgs, opts ...pulumi.InvokeOption) (*LookupClientResult, error)

This data source can be used to fetch properties of a Keycloak OpenID client for usage with other resources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realmManagement, err := openid.LookupClient(ctx, &openid.LookupClientArgs{
			RealmId:  "my-realm",
			ClientId: "realm-management",
		}, nil)
		if err != nil {
			return err
		}
		opt0 := realmManagement.Id
		_, err = keycloak.LookupRole(ctx, &keycloak.LookupRoleArgs{
			RealmId:  "my-realm",
			ClientId: &opt0,
			Name:     "realm-admin",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type ScriptProtocolMapper added in v3.2.0

type ScriptProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrOutput `pulumi:"multivalued"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// JavaScript code to compute the claim value.
	Script pulumi.StringOutput `pulumi:"script"`
}

Allows for creating and managing script protocol mappers within Keycloak.

Script protocol mappers evaluate a JavaScript function to produce a token claim based on context information.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewScriptProtocolMapper(ctx, "scriptMapper", &openid.ScriptProtocolMapperArgs{
			RealmId:   realm.ID(),
			ClientId:  openidClient.ID(),
			ClaimName: pulumi.String("foo"),
			Script:    pulumi.String("exports = 'foo';"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewScriptProtocolMapper(ctx, "scriptMapper", &openid.ScriptProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			ClaimName:     pulumi.String("foo"),
			Script:        pulumi.String("exports = 'foo';"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/scriptProtocolMapper:ScriptProtocolMapper script_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/scriptProtocolMapper:ScriptProtocolMapper script_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetScriptProtocolMapper added in v3.2.0

func GetScriptProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ScriptProtocolMapperState, opts ...pulumi.ResourceOption) (*ScriptProtocolMapper, error)

GetScriptProtocolMapper gets an existing ScriptProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewScriptProtocolMapper added in v3.2.0

func NewScriptProtocolMapper(ctx *pulumi.Context,
	name string, args *ScriptProtocolMapperArgs, opts ...pulumi.ResourceOption) (*ScriptProtocolMapper, error)

NewScriptProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*ScriptProtocolMapper) ElementType added in v3.2.0

func (*ScriptProtocolMapper) ElementType() reflect.Type

func (*ScriptProtocolMapper) ToScriptProtocolMapperOutput added in v3.2.0

func (i *ScriptProtocolMapper) ToScriptProtocolMapperOutput() ScriptProtocolMapperOutput

func (*ScriptProtocolMapper) ToScriptProtocolMapperOutputWithContext added in v3.2.0

func (i *ScriptProtocolMapper) ToScriptProtocolMapperOutputWithContext(ctx context.Context) ScriptProtocolMapperOutput

func (*ScriptProtocolMapper) ToScriptProtocolMapperPtrOutput added in v3.4.1

func (i *ScriptProtocolMapper) ToScriptProtocolMapperPtrOutput() ScriptProtocolMapperPtrOutput

func (*ScriptProtocolMapper) ToScriptProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *ScriptProtocolMapper) ToScriptProtocolMapperPtrOutputWithContext(ctx context.Context) ScriptProtocolMapperPtrOutput

type ScriptProtocolMapperArgs added in v3.2.0

type ScriptProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
	// JavaScript code to compute the claim value.
	Script pulumi.StringInput
}

The set of arguments for constructing a ScriptProtocolMapper resource.

func (ScriptProtocolMapperArgs) ElementType added in v3.2.0

func (ScriptProtocolMapperArgs) ElementType() reflect.Type

type ScriptProtocolMapperArray added in v3.4.1

type ScriptProtocolMapperArray []ScriptProtocolMapperInput

func (ScriptProtocolMapperArray) ElementType added in v3.4.1

func (ScriptProtocolMapperArray) ElementType() reflect.Type

func (ScriptProtocolMapperArray) ToScriptProtocolMapperArrayOutput added in v3.4.1

func (i ScriptProtocolMapperArray) ToScriptProtocolMapperArrayOutput() ScriptProtocolMapperArrayOutput

func (ScriptProtocolMapperArray) ToScriptProtocolMapperArrayOutputWithContext added in v3.4.1

func (i ScriptProtocolMapperArray) ToScriptProtocolMapperArrayOutputWithContext(ctx context.Context) ScriptProtocolMapperArrayOutput

type ScriptProtocolMapperArrayInput added in v3.4.1

type ScriptProtocolMapperArrayInput interface {
	pulumi.Input

	ToScriptProtocolMapperArrayOutput() ScriptProtocolMapperArrayOutput
	ToScriptProtocolMapperArrayOutputWithContext(context.Context) ScriptProtocolMapperArrayOutput
}

ScriptProtocolMapperArrayInput is an input type that accepts ScriptProtocolMapperArray and ScriptProtocolMapperArrayOutput values. You can construct a concrete instance of `ScriptProtocolMapperArrayInput` via:

ScriptProtocolMapperArray{ ScriptProtocolMapperArgs{...} }

type ScriptProtocolMapperArrayOutput added in v3.4.1

type ScriptProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (ScriptProtocolMapperArrayOutput) ElementType added in v3.4.1

func (ScriptProtocolMapperArrayOutput) Index added in v3.4.1

func (ScriptProtocolMapperArrayOutput) ToScriptProtocolMapperArrayOutput added in v3.4.1

func (o ScriptProtocolMapperArrayOutput) ToScriptProtocolMapperArrayOutput() ScriptProtocolMapperArrayOutput

func (ScriptProtocolMapperArrayOutput) ToScriptProtocolMapperArrayOutputWithContext added in v3.4.1

func (o ScriptProtocolMapperArrayOutput) ToScriptProtocolMapperArrayOutputWithContext(ctx context.Context) ScriptProtocolMapperArrayOutput

type ScriptProtocolMapperInput added in v3.2.0

type ScriptProtocolMapperInput interface {
	pulumi.Input

	ToScriptProtocolMapperOutput() ScriptProtocolMapperOutput
	ToScriptProtocolMapperOutputWithContext(ctx context.Context) ScriptProtocolMapperOutput
}

type ScriptProtocolMapperMap added in v3.4.1

type ScriptProtocolMapperMap map[string]ScriptProtocolMapperInput

func (ScriptProtocolMapperMap) ElementType added in v3.4.1

func (ScriptProtocolMapperMap) ElementType() reflect.Type

func (ScriptProtocolMapperMap) ToScriptProtocolMapperMapOutput added in v3.4.1

func (i ScriptProtocolMapperMap) ToScriptProtocolMapperMapOutput() ScriptProtocolMapperMapOutput

func (ScriptProtocolMapperMap) ToScriptProtocolMapperMapOutputWithContext added in v3.4.1

func (i ScriptProtocolMapperMap) ToScriptProtocolMapperMapOutputWithContext(ctx context.Context) ScriptProtocolMapperMapOutput

type ScriptProtocolMapperMapInput added in v3.4.1

type ScriptProtocolMapperMapInput interface {
	pulumi.Input

	ToScriptProtocolMapperMapOutput() ScriptProtocolMapperMapOutput
	ToScriptProtocolMapperMapOutputWithContext(context.Context) ScriptProtocolMapperMapOutput
}

ScriptProtocolMapperMapInput is an input type that accepts ScriptProtocolMapperMap and ScriptProtocolMapperMapOutput values. You can construct a concrete instance of `ScriptProtocolMapperMapInput` via:

ScriptProtocolMapperMap{ "key": ScriptProtocolMapperArgs{...} }

type ScriptProtocolMapperMapOutput added in v3.4.1

type ScriptProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (ScriptProtocolMapperMapOutput) ElementType added in v3.4.1

func (ScriptProtocolMapperMapOutput) MapIndex added in v3.4.1

func (ScriptProtocolMapperMapOutput) ToScriptProtocolMapperMapOutput added in v3.4.1

func (o ScriptProtocolMapperMapOutput) ToScriptProtocolMapperMapOutput() ScriptProtocolMapperMapOutput

func (ScriptProtocolMapperMapOutput) ToScriptProtocolMapperMapOutputWithContext added in v3.4.1

func (o ScriptProtocolMapperMapOutput) ToScriptProtocolMapperMapOutputWithContext(ctx context.Context) ScriptProtocolMapperMapOutput

type ScriptProtocolMapperOutput added in v3.2.0

type ScriptProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (ScriptProtocolMapperOutput) ElementType added in v3.2.0

func (ScriptProtocolMapperOutput) ElementType() reflect.Type

func (ScriptProtocolMapperOutput) ToScriptProtocolMapperOutput added in v3.2.0

func (o ScriptProtocolMapperOutput) ToScriptProtocolMapperOutput() ScriptProtocolMapperOutput

func (ScriptProtocolMapperOutput) ToScriptProtocolMapperOutputWithContext added in v3.2.0

func (o ScriptProtocolMapperOutput) ToScriptProtocolMapperOutputWithContext(ctx context.Context) ScriptProtocolMapperOutput

func (ScriptProtocolMapperOutput) ToScriptProtocolMapperPtrOutput added in v3.4.1

func (o ScriptProtocolMapperOutput) ToScriptProtocolMapperPtrOutput() ScriptProtocolMapperPtrOutput

func (ScriptProtocolMapperOutput) ToScriptProtocolMapperPtrOutputWithContext added in v3.4.1

func (o ScriptProtocolMapperOutput) ToScriptProtocolMapperPtrOutputWithContext(ctx context.Context) ScriptProtocolMapperPtrOutput

type ScriptProtocolMapperPtrInput added in v3.4.1

type ScriptProtocolMapperPtrInput interface {
	pulumi.Input

	ToScriptProtocolMapperPtrOutput() ScriptProtocolMapperPtrOutput
	ToScriptProtocolMapperPtrOutputWithContext(ctx context.Context) ScriptProtocolMapperPtrOutput
}

type ScriptProtocolMapperPtrOutput added in v3.4.1

type ScriptProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (ScriptProtocolMapperPtrOutput) ElementType added in v3.4.1

func (ScriptProtocolMapperPtrOutput) ToScriptProtocolMapperPtrOutput added in v3.4.1

func (o ScriptProtocolMapperPtrOutput) ToScriptProtocolMapperPtrOutput() ScriptProtocolMapperPtrOutput

func (ScriptProtocolMapperPtrOutput) ToScriptProtocolMapperPtrOutputWithContext added in v3.4.1

func (o ScriptProtocolMapperPtrOutput) ToScriptProtocolMapperPtrOutputWithContext(ctx context.Context) ScriptProtocolMapperPtrOutput

type ScriptProtocolMapperState added in v3.2.0

type ScriptProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
	// JavaScript code to compute the claim value.
	Script pulumi.StringPtrInput
}

func (ScriptProtocolMapperState) ElementType added in v3.2.0

func (ScriptProtocolMapperState) ElementType() reflect.Type

type UserAttributeProtocolMapper

type UserAttributeProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the attribute should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the attribute should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the attribute should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// Indicates whether this attribute is a single value or an array of values. Defaults to `false`.
	AggregateAttributes pulumi.BoolPtrOutput `pulumi:"aggregateAttributes"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// Indicates whether this attribute is a single value or an array of values. Defaults to `false`.
	Multivalued pulumi.BoolPtrOutput `pulumi:"multivalued"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The custom user attribute to map a claim for.
	UserAttribute pulumi.StringOutput `pulumi:"userAttribute"`
}

Allows for creating and managing user attribute protocol mappers within Keycloak.

User attribute protocol mappers allow you to map custom attributes defined for a user within Keycloak to a claim in a token.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserAttributeProtocolMapper(ctx, "userAttributeMapper", &openid.UserAttributeProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientId:      openidClient.ID(),
			UserAttribute: pulumi.String("foo"),
			ClaimName:     pulumi.String("bar"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserAttributeProtocolMapper(ctx, "userAttributeMapper", &openid.UserAttributeProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			UserAttribute: pulumi.String("foo"),
			ClaimName:     pulumi.String("bar"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/userAttributeProtocolMapper:UserAttributeProtocolMapper user_attribute_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/userAttributeProtocolMapper:UserAttributeProtocolMapper user_attribute_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetUserAttributeProtocolMapper

func GetUserAttributeProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserAttributeProtocolMapperState, opts ...pulumi.ResourceOption) (*UserAttributeProtocolMapper, error)

GetUserAttributeProtocolMapper gets an existing UserAttributeProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserAttributeProtocolMapper

func NewUserAttributeProtocolMapper(ctx *pulumi.Context,
	name string, args *UserAttributeProtocolMapperArgs, opts ...pulumi.ResourceOption) (*UserAttributeProtocolMapper, error)

NewUserAttributeProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*UserAttributeProtocolMapper) ElementType added in v3.1.1

func (*UserAttributeProtocolMapper) ElementType() reflect.Type

func (*UserAttributeProtocolMapper) ToUserAttributeProtocolMapperOutput added in v3.1.1

func (i *UserAttributeProtocolMapper) ToUserAttributeProtocolMapperOutput() UserAttributeProtocolMapperOutput

func (*UserAttributeProtocolMapper) ToUserAttributeProtocolMapperOutputWithContext added in v3.1.1

func (i *UserAttributeProtocolMapper) ToUserAttributeProtocolMapperOutputWithContext(ctx context.Context) UserAttributeProtocolMapperOutput

func (*UserAttributeProtocolMapper) ToUserAttributeProtocolMapperPtrOutput added in v3.4.1

func (i *UserAttributeProtocolMapper) ToUserAttributeProtocolMapperPtrOutput() UserAttributeProtocolMapperPtrOutput

func (*UserAttributeProtocolMapper) ToUserAttributeProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *UserAttributeProtocolMapper) ToUserAttributeProtocolMapperPtrOutputWithContext(ctx context.Context) UserAttributeProtocolMapperPtrOutput

type UserAttributeProtocolMapperArgs

type UserAttributeProtocolMapperArgs struct {
	// Indicates if the attribute should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the attribute should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the attribute should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// Indicates whether this attribute is a single value or an array of values. Defaults to `false`.
	AggregateAttributes pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates whether this attribute is a single value or an array of values. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
	// The custom user attribute to map a claim for.
	UserAttribute pulumi.StringInput
}

The set of arguments for constructing a UserAttributeProtocolMapper resource.

func (UserAttributeProtocolMapperArgs) ElementType

type UserAttributeProtocolMapperArray added in v3.4.1

type UserAttributeProtocolMapperArray []UserAttributeProtocolMapperInput

func (UserAttributeProtocolMapperArray) ElementType added in v3.4.1

func (UserAttributeProtocolMapperArray) ToUserAttributeProtocolMapperArrayOutput added in v3.4.1

func (i UserAttributeProtocolMapperArray) ToUserAttributeProtocolMapperArrayOutput() UserAttributeProtocolMapperArrayOutput

func (UserAttributeProtocolMapperArray) ToUserAttributeProtocolMapperArrayOutputWithContext added in v3.4.1

func (i UserAttributeProtocolMapperArray) ToUserAttributeProtocolMapperArrayOutputWithContext(ctx context.Context) UserAttributeProtocolMapperArrayOutput

type UserAttributeProtocolMapperArrayInput added in v3.4.1

type UserAttributeProtocolMapperArrayInput interface {
	pulumi.Input

	ToUserAttributeProtocolMapperArrayOutput() UserAttributeProtocolMapperArrayOutput
	ToUserAttributeProtocolMapperArrayOutputWithContext(context.Context) UserAttributeProtocolMapperArrayOutput
}

UserAttributeProtocolMapperArrayInput is an input type that accepts UserAttributeProtocolMapperArray and UserAttributeProtocolMapperArrayOutput values. You can construct a concrete instance of `UserAttributeProtocolMapperArrayInput` via:

UserAttributeProtocolMapperArray{ UserAttributeProtocolMapperArgs{...} }

type UserAttributeProtocolMapperArrayOutput added in v3.4.1

type UserAttributeProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (UserAttributeProtocolMapperArrayOutput) ElementType added in v3.4.1

func (UserAttributeProtocolMapperArrayOutput) Index added in v3.4.1

func (UserAttributeProtocolMapperArrayOutput) ToUserAttributeProtocolMapperArrayOutput added in v3.4.1

func (o UserAttributeProtocolMapperArrayOutput) ToUserAttributeProtocolMapperArrayOutput() UserAttributeProtocolMapperArrayOutput

func (UserAttributeProtocolMapperArrayOutput) ToUserAttributeProtocolMapperArrayOutputWithContext added in v3.4.1

func (o UserAttributeProtocolMapperArrayOutput) ToUserAttributeProtocolMapperArrayOutputWithContext(ctx context.Context) UserAttributeProtocolMapperArrayOutput

type UserAttributeProtocolMapperInput added in v3.1.1

type UserAttributeProtocolMapperInput interface {
	pulumi.Input

	ToUserAttributeProtocolMapperOutput() UserAttributeProtocolMapperOutput
	ToUserAttributeProtocolMapperOutputWithContext(ctx context.Context) UserAttributeProtocolMapperOutput
}

type UserAttributeProtocolMapperMap added in v3.4.1

type UserAttributeProtocolMapperMap map[string]UserAttributeProtocolMapperInput

func (UserAttributeProtocolMapperMap) ElementType added in v3.4.1

func (UserAttributeProtocolMapperMap) ToUserAttributeProtocolMapperMapOutput added in v3.4.1

func (i UserAttributeProtocolMapperMap) ToUserAttributeProtocolMapperMapOutput() UserAttributeProtocolMapperMapOutput

func (UserAttributeProtocolMapperMap) ToUserAttributeProtocolMapperMapOutputWithContext added in v3.4.1

func (i UserAttributeProtocolMapperMap) ToUserAttributeProtocolMapperMapOutputWithContext(ctx context.Context) UserAttributeProtocolMapperMapOutput

type UserAttributeProtocolMapperMapInput added in v3.4.1

type UserAttributeProtocolMapperMapInput interface {
	pulumi.Input

	ToUserAttributeProtocolMapperMapOutput() UserAttributeProtocolMapperMapOutput
	ToUserAttributeProtocolMapperMapOutputWithContext(context.Context) UserAttributeProtocolMapperMapOutput
}

UserAttributeProtocolMapperMapInput is an input type that accepts UserAttributeProtocolMapperMap and UserAttributeProtocolMapperMapOutput values. You can construct a concrete instance of `UserAttributeProtocolMapperMapInput` via:

UserAttributeProtocolMapperMap{ "key": UserAttributeProtocolMapperArgs{...} }

type UserAttributeProtocolMapperMapOutput added in v3.4.1

type UserAttributeProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (UserAttributeProtocolMapperMapOutput) ElementType added in v3.4.1

func (UserAttributeProtocolMapperMapOutput) MapIndex added in v3.4.1

func (UserAttributeProtocolMapperMapOutput) ToUserAttributeProtocolMapperMapOutput added in v3.4.1

func (o UserAttributeProtocolMapperMapOutput) ToUserAttributeProtocolMapperMapOutput() UserAttributeProtocolMapperMapOutput

func (UserAttributeProtocolMapperMapOutput) ToUserAttributeProtocolMapperMapOutputWithContext added in v3.4.1

func (o UserAttributeProtocolMapperMapOutput) ToUserAttributeProtocolMapperMapOutputWithContext(ctx context.Context) UserAttributeProtocolMapperMapOutput

type UserAttributeProtocolMapperOutput added in v3.1.1

type UserAttributeProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (UserAttributeProtocolMapperOutput) ElementType added in v3.1.1

func (UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperOutput added in v3.1.1

func (o UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperOutput() UserAttributeProtocolMapperOutput

func (UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperOutputWithContext added in v3.1.1

func (o UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperOutputWithContext(ctx context.Context) UserAttributeProtocolMapperOutput

func (UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperPtrOutput added in v3.4.1

func (o UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperPtrOutput() UserAttributeProtocolMapperPtrOutput

func (UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserAttributeProtocolMapperOutput) ToUserAttributeProtocolMapperPtrOutputWithContext(ctx context.Context) UserAttributeProtocolMapperPtrOutput

type UserAttributeProtocolMapperPtrInput added in v3.4.1

type UserAttributeProtocolMapperPtrInput interface {
	pulumi.Input

	ToUserAttributeProtocolMapperPtrOutput() UserAttributeProtocolMapperPtrOutput
	ToUserAttributeProtocolMapperPtrOutputWithContext(ctx context.Context) UserAttributeProtocolMapperPtrOutput
}

type UserAttributeProtocolMapperPtrOutput added in v3.4.1

type UserAttributeProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (UserAttributeProtocolMapperPtrOutput) ElementType added in v3.4.1

func (UserAttributeProtocolMapperPtrOutput) ToUserAttributeProtocolMapperPtrOutput added in v3.4.1

func (o UserAttributeProtocolMapperPtrOutput) ToUserAttributeProtocolMapperPtrOutput() UserAttributeProtocolMapperPtrOutput

func (UserAttributeProtocolMapperPtrOutput) ToUserAttributeProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserAttributeProtocolMapperPtrOutput) ToUserAttributeProtocolMapperPtrOutputWithContext(ctx context.Context) UserAttributeProtocolMapperPtrOutput

type UserAttributeProtocolMapperState

type UserAttributeProtocolMapperState struct {
	// Indicates if the attribute should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the attribute should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the attribute should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// Indicates whether this attribute is a single value or an array of values. Defaults to `false`.
	AggregateAttributes pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates whether this attribute is a single value or an array of values. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
	// The custom user attribute to map a claim for.
	UserAttribute pulumi.StringPtrInput
}

func (UserAttributeProtocolMapperState) ElementType

type UserClientRoleProtocolMapper

type UserClientRoleProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The Client ID for role mappings. Just client roles of this client will be added to the token. If this is unset, client roles of all clients will be added to the token.
	ClientIdForRoleMappings pulumi.StringPtrOutput `pulumi:"clientIdForRoleMappings"`
	// A prefix for each Client Role.
	ClientRolePrefix pulumi.StringPtrOutput `pulumi:"clientRolePrefix"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrOutput `pulumi:"multivalued"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing user client role protocol mappers within Keycloak.

User client role protocol mappers allow you to define a claim containing the list of a client roles.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserClientRoleProtocolMapper(ctx, "userClientRoleMapper", &openid.UserClientRoleProtocolMapperArgs{
			RealmId:   realm.ID(),
			ClientId:  openidClient.ID(),
			ClaimName: pulumi.String("foo"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserClientRoleProtocolMapper(ctx, "userClientRoleMapper", &openid.UserClientRoleProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			ClaimName:     pulumi.String("foo"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/userClientRoleProtocolMapper:UserClientRoleProtocolMapper user_client_role_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/userClientRoleProtocolMapper:UserClientRoleProtocolMapper user_client_role_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetUserClientRoleProtocolMapper

func GetUserClientRoleProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserClientRoleProtocolMapperState, opts ...pulumi.ResourceOption) (*UserClientRoleProtocolMapper, error)

GetUserClientRoleProtocolMapper gets an existing UserClientRoleProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserClientRoleProtocolMapper

func NewUserClientRoleProtocolMapper(ctx *pulumi.Context,
	name string, args *UserClientRoleProtocolMapperArgs, opts ...pulumi.ResourceOption) (*UserClientRoleProtocolMapper, error)

NewUserClientRoleProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*UserClientRoleProtocolMapper) ElementType added in v3.1.1

func (*UserClientRoleProtocolMapper) ElementType() reflect.Type

func (*UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperOutput added in v3.1.1

func (i *UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperOutput() UserClientRoleProtocolMapperOutput

func (*UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperOutputWithContext added in v3.1.1

func (i *UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperOutput

func (*UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperPtrOutput added in v3.4.1

func (i *UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperPtrOutput() UserClientRoleProtocolMapperPtrOutput

func (*UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *UserClientRoleProtocolMapper) ToUserClientRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperPtrOutput

type UserClientRoleProtocolMapperArgs

type UserClientRoleProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The Client ID for role mappings. Just client roles of this client will be added to the token. If this is unset, client roles of all clients will be added to the token.
	ClientIdForRoleMappings pulumi.StringPtrInput
	// A prefix for each Client Role.
	ClientRolePrefix pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a UserClientRoleProtocolMapper resource.

func (UserClientRoleProtocolMapperArgs) ElementType

type UserClientRoleProtocolMapperArray added in v3.4.1

type UserClientRoleProtocolMapperArray []UserClientRoleProtocolMapperInput

func (UserClientRoleProtocolMapperArray) ElementType added in v3.4.1

func (UserClientRoleProtocolMapperArray) ToUserClientRoleProtocolMapperArrayOutput added in v3.4.1

func (i UserClientRoleProtocolMapperArray) ToUserClientRoleProtocolMapperArrayOutput() UserClientRoleProtocolMapperArrayOutput

func (UserClientRoleProtocolMapperArray) ToUserClientRoleProtocolMapperArrayOutputWithContext added in v3.4.1

func (i UserClientRoleProtocolMapperArray) ToUserClientRoleProtocolMapperArrayOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperArrayOutput

type UserClientRoleProtocolMapperArrayInput added in v3.4.1

type UserClientRoleProtocolMapperArrayInput interface {
	pulumi.Input

	ToUserClientRoleProtocolMapperArrayOutput() UserClientRoleProtocolMapperArrayOutput
	ToUserClientRoleProtocolMapperArrayOutputWithContext(context.Context) UserClientRoleProtocolMapperArrayOutput
}

UserClientRoleProtocolMapperArrayInput is an input type that accepts UserClientRoleProtocolMapperArray and UserClientRoleProtocolMapperArrayOutput values. You can construct a concrete instance of `UserClientRoleProtocolMapperArrayInput` via:

UserClientRoleProtocolMapperArray{ UserClientRoleProtocolMapperArgs{...} }

type UserClientRoleProtocolMapperArrayOutput added in v3.4.1

type UserClientRoleProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (UserClientRoleProtocolMapperArrayOutput) ElementType added in v3.4.1

func (UserClientRoleProtocolMapperArrayOutput) Index added in v3.4.1

func (UserClientRoleProtocolMapperArrayOutput) ToUserClientRoleProtocolMapperArrayOutput added in v3.4.1

func (o UserClientRoleProtocolMapperArrayOutput) ToUserClientRoleProtocolMapperArrayOutput() UserClientRoleProtocolMapperArrayOutput

func (UserClientRoleProtocolMapperArrayOutput) ToUserClientRoleProtocolMapperArrayOutputWithContext added in v3.4.1

func (o UserClientRoleProtocolMapperArrayOutput) ToUserClientRoleProtocolMapperArrayOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperArrayOutput

type UserClientRoleProtocolMapperInput added in v3.1.1

type UserClientRoleProtocolMapperInput interface {
	pulumi.Input

	ToUserClientRoleProtocolMapperOutput() UserClientRoleProtocolMapperOutput
	ToUserClientRoleProtocolMapperOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperOutput
}

type UserClientRoleProtocolMapperMap added in v3.4.1

type UserClientRoleProtocolMapperMap map[string]UserClientRoleProtocolMapperInput

func (UserClientRoleProtocolMapperMap) ElementType added in v3.4.1

func (UserClientRoleProtocolMapperMap) ToUserClientRoleProtocolMapperMapOutput added in v3.4.1

func (i UserClientRoleProtocolMapperMap) ToUserClientRoleProtocolMapperMapOutput() UserClientRoleProtocolMapperMapOutput

func (UserClientRoleProtocolMapperMap) ToUserClientRoleProtocolMapperMapOutputWithContext added in v3.4.1

func (i UserClientRoleProtocolMapperMap) ToUserClientRoleProtocolMapperMapOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperMapOutput

type UserClientRoleProtocolMapperMapInput added in v3.4.1

type UserClientRoleProtocolMapperMapInput interface {
	pulumi.Input

	ToUserClientRoleProtocolMapperMapOutput() UserClientRoleProtocolMapperMapOutput
	ToUserClientRoleProtocolMapperMapOutputWithContext(context.Context) UserClientRoleProtocolMapperMapOutput
}

UserClientRoleProtocolMapperMapInput is an input type that accepts UserClientRoleProtocolMapperMap and UserClientRoleProtocolMapperMapOutput values. You can construct a concrete instance of `UserClientRoleProtocolMapperMapInput` via:

UserClientRoleProtocolMapperMap{ "key": UserClientRoleProtocolMapperArgs{...} }

type UserClientRoleProtocolMapperMapOutput added in v3.4.1

type UserClientRoleProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (UserClientRoleProtocolMapperMapOutput) ElementType added in v3.4.1

func (UserClientRoleProtocolMapperMapOutput) MapIndex added in v3.4.1

func (UserClientRoleProtocolMapperMapOutput) ToUserClientRoleProtocolMapperMapOutput added in v3.4.1

func (o UserClientRoleProtocolMapperMapOutput) ToUserClientRoleProtocolMapperMapOutput() UserClientRoleProtocolMapperMapOutput

func (UserClientRoleProtocolMapperMapOutput) ToUserClientRoleProtocolMapperMapOutputWithContext added in v3.4.1

func (o UserClientRoleProtocolMapperMapOutput) ToUserClientRoleProtocolMapperMapOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperMapOutput

type UserClientRoleProtocolMapperOutput added in v3.1.1

type UserClientRoleProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (UserClientRoleProtocolMapperOutput) ElementType added in v3.1.1

func (UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperOutput added in v3.1.1

func (o UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperOutput() UserClientRoleProtocolMapperOutput

func (UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperOutputWithContext added in v3.1.1

func (o UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperOutput

func (UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperPtrOutput added in v3.4.1

func (o UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperPtrOutput() UserClientRoleProtocolMapperPtrOutput

func (UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserClientRoleProtocolMapperOutput) ToUserClientRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperPtrOutput

type UserClientRoleProtocolMapperPtrInput added in v3.4.1

type UserClientRoleProtocolMapperPtrInput interface {
	pulumi.Input

	ToUserClientRoleProtocolMapperPtrOutput() UserClientRoleProtocolMapperPtrOutput
	ToUserClientRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperPtrOutput
}

type UserClientRoleProtocolMapperPtrOutput added in v3.4.1

type UserClientRoleProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (UserClientRoleProtocolMapperPtrOutput) ElementType added in v3.4.1

func (UserClientRoleProtocolMapperPtrOutput) ToUserClientRoleProtocolMapperPtrOutput added in v3.4.1

func (o UserClientRoleProtocolMapperPtrOutput) ToUserClientRoleProtocolMapperPtrOutput() UserClientRoleProtocolMapperPtrOutput

func (UserClientRoleProtocolMapperPtrOutput) ToUserClientRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserClientRoleProtocolMapperPtrOutput) ToUserClientRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserClientRoleProtocolMapperPtrOutput

type UserClientRoleProtocolMapperState

type UserClientRoleProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The Client ID for role mappings. Just client roles of this client will be added to the token. If this is unset, client roles of all clients will be added to the token.
	ClientIdForRoleMappings pulumi.StringPtrInput
	// A prefix for each Client Role.
	ClientRolePrefix pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (UserClientRoleProtocolMapperState) ElementType

type UserPropertyProtocolMapper

type UserPropertyProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified. `clientScopeId` - (Required if `clientId` is not specified) The client scope this protocol mapper is attached to.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The built in user property (such as email) to map a claim for.
	UserProperty pulumi.StringOutput `pulumi:"userProperty"`
}

Allows for creating and managing user property protocol mappers within Keycloak.

User property protocol mappers allow you to map built in properties defined on the Keycloak user interface to a claim in a token.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserPropertyProtocolMapper(ctx, "userPropertyMapper", &openid.UserPropertyProtocolMapperArgs{
			RealmId:      realm.ID(),
			ClientId:     openidClient.ID(),
			UserProperty: pulumi.String("email"),
			ClaimName:    pulumi.String("email"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserPropertyProtocolMapper(ctx, "userPropertyMapper", &openid.UserPropertyProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			UserProperty:  pulumi.String("email"),
			ClaimName:     pulumi.String("email"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/userPropertyProtocolMapper:UserPropertyProtocolMapper user_property_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/userPropertyProtocolMapper:UserPropertyProtocolMapper user_property_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetUserPropertyProtocolMapper

func GetUserPropertyProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPropertyProtocolMapperState, opts ...pulumi.ResourceOption) (*UserPropertyProtocolMapper, error)

GetUserPropertyProtocolMapper gets an existing UserPropertyProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPropertyProtocolMapper

func NewUserPropertyProtocolMapper(ctx *pulumi.Context,
	name string, args *UserPropertyProtocolMapperArgs, opts ...pulumi.ResourceOption) (*UserPropertyProtocolMapper, error)

NewUserPropertyProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*UserPropertyProtocolMapper) ElementType added in v3.1.1

func (*UserPropertyProtocolMapper) ElementType() reflect.Type

func (*UserPropertyProtocolMapper) ToUserPropertyProtocolMapperOutput added in v3.1.1

func (i *UserPropertyProtocolMapper) ToUserPropertyProtocolMapperOutput() UserPropertyProtocolMapperOutput

func (*UserPropertyProtocolMapper) ToUserPropertyProtocolMapperOutputWithContext added in v3.1.1

func (i *UserPropertyProtocolMapper) ToUserPropertyProtocolMapperOutputWithContext(ctx context.Context) UserPropertyProtocolMapperOutput

func (*UserPropertyProtocolMapper) ToUserPropertyProtocolMapperPtrOutput added in v3.4.1

func (i *UserPropertyProtocolMapper) ToUserPropertyProtocolMapperPtrOutput() UserPropertyProtocolMapperPtrOutput

func (*UserPropertyProtocolMapper) ToUserPropertyProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *UserPropertyProtocolMapper) ToUserPropertyProtocolMapperPtrOutputWithContext(ctx context.Context) UserPropertyProtocolMapperPtrOutput

type UserPropertyProtocolMapperArgs

type UserPropertyProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified. `clientScopeId` - (Required if `clientId` is not specified) The client scope this protocol mapper is attached to.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
	// The built in user property (such as email) to map a claim for.
	UserProperty pulumi.StringInput
}

The set of arguments for constructing a UserPropertyProtocolMapper resource.

func (UserPropertyProtocolMapperArgs) ElementType

type UserPropertyProtocolMapperArray added in v3.4.1

type UserPropertyProtocolMapperArray []UserPropertyProtocolMapperInput

func (UserPropertyProtocolMapperArray) ElementType added in v3.4.1

func (UserPropertyProtocolMapperArray) ToUserPropertyProtocolMapperArrayOutput added in v3.4.1

func (i UserPropertyProtocolMapperArray) ToUserPropertyProtocolMapperArrayOutput() UserPropertyProtocolMapperArrayOutput

func (UserPropertyProtocolMapperArray) ToUserPropertyProtocolMapperArrayOutputWithContext added in v3.4.1

func (i UserPropertyProtocolMapperArray) ToUserPropertyProtocolMapperArrayOutputWithContext(ctx context.Context) UserPropertyProtocolMapperArrayOutput

type UserPropertyProtocolMapperArrayInput added in v3.4.1

type UserPropertyProtocolMapperArrayInput interface {
	pulumi.Input

	ToUserPropertyProtocolMapperArrayOutput() UserPropertyProtocolMapperArrayOutput
	ToUserPropertyProtocolMapperArrayOutputWithContext(context.Context) UserPropertyProtocolMapperArrayOutput
}

UserPropertyProtocolMapperArrayInput is an input type that accepts UserPropertyProtocolMapperArray and UserPropertyProtocolMapperArrayOutput values. You can construct a concrete instance of `UserPropertyProtocolMapperArrayInput` via:

UserPropertyProtocolMapperArray{ UserPropertyProtocolMapperArgs{...} }

type UserPropertyProtocolMapperArrayOutput added in v3.4.1

type UserPropertyProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (UserPropertyProtocolMapperArrayOutput) ElementType added in v3.4.1

func (UserPropertyProtocolMapperArrayOutput) Index added in v3.4.1

func (UserPropertyProtocolMapperArrayOutput) ToUserPropertyProtocolMapperArrayOutput added in v3.4.1

func (o UserPropertyProtocolMapperArrayOutput) ToUserPropertyProtocolMapperArrayOutput() UserPropertyProtocolMapperArrayOutput

func (UserPropertyProtocolMapperArrayOutput) ToUserPropertyProtocolMapperArrayOutputWithContext added in v3.4.1

func (o UserPropertyProtocolMapperArrayOutput) ToUserPropertyProtocolMapperArrayOutputWithContext(ctx context.Context) UserPropertyProtocolMapperArrayOutput

type UserPropertyProtocolMapperInput added in v3.1.1

type UserPropertyProtocolMapperInput interface {
	pulumi.Input

	ToUserPropertyProtocolMapperOutput() UserPropertyProtocolMapperOutput
	ToUserPropertyProtocolMapperOutputWithContext(ctx context.Context) UserPropertyProtocolMapperOutput
}

type UserPropertyProtocolMapperMap added in v3.4.1

type UserPropertyProtocolMapperMap map[string]UserPropertyProtocolMapperInput

func (UserPropertyProtocolMapperMap) ElementType added in v3.4.1

func (UserPropertyProtocolMapperMap) ToUserPropertyProtocolMapperMapOutput added in v3.4.1

func (i UserPropertyProtocolMapperMap) ToUserPropertyProtocolMapperMapOutput() UserPropertyProtocolMapperMapOutput

func (UserPropertyProtocolMapperMap) ToUserPropertyProtocolMapperMapOutputWithContext added in v3.4.1

func (i UserPropertyProtocolMapperMap) ToUserPropertyProtocolMapperMapOutputWithContext(ctx context.Context) UserPropertyProtocolMapperMapOutput

type UserPropertyProtocolMapperMapInput added in v3.4.1

type UserPropertyProtocolMapperMapInput interface {
	pulumi.Input

	ToUserPropertyProtocolMapperMapOutput() UserPropertyProtocolMapperMapOutput
	ToUserPropertyProtocolMapperMapOutputWithContext(context.Context) UserPropertyProtocolMapperMapOutput
}

UserPropertyProtocolMapperMapInput is an input type that accepts UserPropertyProtocolMapperMap and UserPropertyProtocolMapperMapOutput values. You can construct a concrete instance of `UserPropertyProtocolMapperMapInput` via:

UserPropertyProtocolMapperMap{ "key": UserPropertyProtocolMapperArgs{...} }

type UserPropertyProtocolMapperMapOutput added in v3.4.1

type UserPropertyProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (UserPropertyProtocolMapperMapOutput) ElementType added in v3.4.1

func (UserPropertyProtocolMapperMapOutput) MapIndex added in v3.4.1

func (UserPropertyProtocolMapperMapOutput) ToUserPropertyProtocolMapperMapOutput added in v3.4.1

func (o UserPropertyProtocolMapperMapOutput) ToUserPropertyProtocolMapperMapOutput() UserPropertyProtocolMapperMapOutput

func (UserPropertyProtocolMapperMapOutput) ToUserPropertyProtocolMapperMapOutputWithContext added in v3.4.1

func (o UserPropertyProtocolMapperMapOutput) ToUserPropertyProtocolMapperMapOutputWithContext(ctx context.Context) UserPropertyProtocolMapperMapOutput

type UserPropertyProtocolMapperOutput added in v3.1.1

type UserPropertyProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (UserPropertyProtocolMapperOutput) ElementType added in v3.1.1

func (UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperOutput added in v3.1.1

func (o UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperOutput() UserPropertyProtocolMapperOutput

func (UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperOutputWithContext added in v3.1.1

func (o UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperOutputWithContext(ctx context.Context) UserPropertyProtocolMapperOutput

func (UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperPtrOutput added in v3.4.1

func (o UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperPtrOutput() UserPropertyProtocolMapperPtrOutput

func (UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserPropertyProtocolMapperOutput) ToUserPropertyProtocolMapperPtrOutputWithContext(ctx context.Context) UserPropertyProtocolMapperPtrOutput

type UserPropertyProtocolMapperPtrInput added in v3.4.1

type UserPropertyProtocolMapperPtrInput interface {
	pulumi.Input

	ToUserPropertyProtocolMapperPtrOutput() UserPropertyProtocolMapperPtrOutput
	ToUserPropertyProtocolMapperPtrOutputWithContext(ctx context.Context) UserPropertyProtocolMapperPtrOutput
}

type UserPropertyProtocolMapperPtrOutput added in v3.4.1

type UserPropertyProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (UserPropertyProtocolMapperPtrOutput) ElementType added in v3.4.1

func (UserPropertyProtocolMapperPtrOutput) ToUserPropertyProtocolMapperPtrOutput added in v3.4.1

func (o UserPropertyProtocolMapperPtrOutput) ToUserPropertyProtocolMapperPtrOutput() UserPropertyProtocolMapperPtrOutput

func (UserPropertyProtocolMapperPtrOutput) ToUserPropertyProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserPropertyProtocolMapperPtrOutput) ToUserPropertyProtocolMapperPtrOutputWithContext(ctx context.Context) UserPropertyProtocolMapperPtrOutput

type UserPropertyProtocolMapperState

type UserPropertyProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified. `clientScopeId` - (Required if `clientId` is not specified) The client scope this protocol mapper is attached to.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
	// The built in user property (such as email) to map a claim for.
	UserProperty pulumi.StringPtrInput
}

func (UserPropertyProtocolMapperState) ElementType

type UserRealmRoleProtocolMapper

type UserRealmRoleProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrOutput `pulumi:"addToUserinfo"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrOutput `pulumi:"multivalued"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// A prefix for each Realm Role.
	RealmRolePrefix pulumi.StringPtrOutput `pulumi:"realmRolePrefix"`
}

Allows for creating and managing user realm role protocol mappers within Keycloak.

User realm role protocol mappers allow you to define a claim containing the list of the realm roles.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserRealmRoleProtocolMapper(ctx, "userRealmRoleMapper", &openid.UserRealmRoleProtocolMapperArgs{
			RealmId:   realm.ID(),
			ClientId:  openidClient.ID(),
			ClaimName: pulumi.String("foo"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserRealmRoleProtocolMapper(ctx, "userRealmRoleMapper", &openid.UserRealmRoleProtocolMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			ClaimName:     pulumi.String("foo"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/userRealmRoleProtocolMapper:UserRealmRoleProtocolMapper user_realm_role_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/userRealmRoleProtocolMapper:UserRealmRoleProtocolMapper user_realm_role_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetUserRealmRoleProtocolMapper

func GetUserRealmRoleProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserRealmRoleProtocolMapperState, opts ...pulumi.ResourceOption) (*UserRealmRoleProtocolMapper, error)

GetUserRealmRoleProtocolMapper gets an existing UserRealmRoleProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserRealmRoleProtocolMapper

func NewUserRealmRoleProtocolMapper(ctx *pulumi.Context,
	name string, args *UserRealmRoleProtocolMapperArgs, opts ...pulumi.ResourceOption) (*UserRealmRoleProtocolMapper, error)

NewUserRealmRoleProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*UserRealmRoleProtocolMapper) ElementType added in v3.1.1

func (*UserRealmRoleProtocolMapper) ElementType() reflect.Type

func (*UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperOutput added in v3.1.1

func (i *UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperOutput() UserRealmRoleProtocolMapperOutput

func (*UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperOutputWithContext added in v3.1.1

func (i *UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperOutput

func (*UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperPtrOutput added in v3.4.1

func (i *UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperPtrOutput() UserRealmRoleProtocolMapperPtrOutput

func (*UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *UserRealmRoleProtocolMapper) ToUserRealmRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperPtrOutput

type UserRealmRoleProtocolMapperArgs

type UserRealmRoleProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
	// A prefix for each Realm Role.
	RealmRolePrefix pulumi.StringPtrInput
}

The set of arguments for constructing a UserRealmRoleProtocolMapper resource.

func (UserRealmRoleProtocolMapperArgs) ElementType

type UserRealmRoleProtocolMapperArray added in v3.4.1

type UserRealmRoleProtocolMapperArray []UserRealmRoleProtocolMapperInput

func (UserRealmRoleProtocolMapperArray) ElementType added in v3.4.1

func (UserRealmRoleProtocolMapperArray) ToUserRealmRoleProtocolMapperArrayOutput added in v3.4.1

func (i UserRealmRoleProtocolMapperArray) ToUserRealmRoleProtocolMapperArrayOutput() UserRealmRoleProtocolMapperArrayOutput

func (UserRealmRoleProtocolMapperArray) ToUserRealmRoleProtocolMapperArrayOutputWithContext added in v3.4.1

func (i UserRealmRoleProtocolMapperArray) ToUserRealmRoleProtocolMapperArrayOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperArrayOutput

type UserRealmRoleProtocolMapperArrayInput added in v3.4.1

type UserRealmRoleProtocolMapperArrayInput interface {
	pulumi.Input

	ToUserRealmRoleProtocolMapperArrayOutput() UserRealmRoleProtocolMapperArrayOutput
	ToUserRealmRoleProtocolMapperArrayOutputWithContext(context.Context) UserRealmRoleProtocolMapperArrayOutput
}

UserRealmRoleProtocolMapperArrayInput is an input type that accepts UserRealmRoleProtocolMapperArray and UserRealmRoleProtocolMapperArrayOutput values. You can construct a concrete instance of `UserRealmRoleProtocolMapperArrayInput` via:

UserRealmRoleProtocolMapperArray{ UserRealmRoleProtocolMapperArgs{...} }

type UserRealmRoleProtocolMapperArrayOutput added in v3.4.1

type UserRealmRoleProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (UserRealmRoleProtocolMapperArrayOutput) ElementType added in v3.4.1

func (UserRealmRoleProtocolMapperArrayOutput) Index added in v3.4.1

func (UserRealmRoleProtocolMapperArrayOutput) ToUserRealmRoleProtocolMapperArrayOutput added in v3.4.1

func (o UserRealmRoleProtocolMapperArrayOutput) ToUserRealmRoleProtocolMapperArrayOutput() UserRealmRoleProtocolMapperArrayOutput

func (UserRealmRoleProtocolMapperArrayOutput) ToUserRealmRoleProtocolMapperArrayOutputWithContext added in v3.4.1

func (o UserRealmRoleProtocolMapperArrayOutput) ToUserRealmRoleProtocolMapperArrayOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperArrayOutput

type UserRealmRoleProtocolMapperInput added in v3.1.1

type UserRealmRoleProtocolMapperInput interface {
	pulumi.Input

	ToUserRealmRoleProtocolMapperOutput() UserRealmRoleProtocolMapperOutput
	ToUserRealmRoleProtocolMapperOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperOutput
}

type UserRealmRoleProtocolMapperMap added in v3.4.1

type UserRealmRoleProtocolMapperMap map[string]UserRealmRoleProtocolMapperInput

func (UserRealmRoleProtocolMapperMap) ElementType added in v3.4.1

func (UserRealmRoleProtocolMapperMap) ToUserRealmRoleProtocolMapperMapOutput added in v3.4.1

func (i UserRealmRoleProtocolMapperMap) ToUserRealmRoleProtocolMapperMapOutput() UserRealmRoleProtocolMapperMapOutput

func (UserRealmRoleProtocolMapperMap) ToUserRealmRoleProtocolMapperMapOutputWithContext added in v3.4.1

func (i UserRealmRoleProtocolMapperMap) ToUserRealmRoleProtocolMapperMapOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperMapOutput

type UserRealmRoleProtocolMapperMapInput added in v3.4.1

type UserRealmRoleProtocolMapperMapInput interface {
	pulumi.Input

	ToUserRealmRoleProtocolMapperMapOutput() UserRealmRoleProtocolMapperMapOutput
	ToUserRealmRoleProtocolMapperMapOutputWithContext(context.Context) UserRealmRoleProtocolMapperMapOutput
}

UserRealmRoleProtocolMapperMapInput is an input type that accepts UserRealmRoleProtocolMapperMap and UserRealmRoleProtocolMapperMapOutput values. You can construct a concrete instance of `UserRealmRoleProtocolMapperMapInput` via:

UserRealmRoleProtocolMapperMap{ "key": UserRealmRoleProtocolMapperArgs{...} }

type UserRealmRoleProtocolMapperMapOutput added in v3.4.1

type UserRealmRoleProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (UserRealmRoleProtocolMapperMapOutput) ElementType added in v3.4.1

func (UserRealmRoleProtocolMapperMapOutput) MapIndex added in v3.4.1

func (UserRealmRoleProtocolMapperMapOutput) ToUserRealmRoleProtocolMapperMapOutput added in v3.4.1

func (o UserRealmRoleProtocolMapperMapOutput) ToUserRealmRoleProtocolMapperMapOutput() UserRealmRoleProtocolMapperMapOutput

func (UserRealmRoleProtocolMapperMapOutput) ToUserRealmRoleProtocolMapperMapOutputWithContext added in v3.4.1

func (o UserRealmRoleProtocolMapperMapOutput) ToUserRealmRoleProtocolMapperMapOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperMapOutput

type UserRealmRoleProtocolMapperOutput added in v3.1.1

type UserRealmRoleProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (UserRealmRoleProtocolMapperOutput) ElementType added in v3.1.1

func (UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperOutput added in v3.1.1

func (o UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperOutput() UserRealmRoleProtocolMapperOutput

func (UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperOutputWithContext added in v3.1.1

func (o UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperOutput

func (UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperPtrOutput added in v3.4.1

func (o UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperPtrOutput() UserRealmRoleProtocolMapperPtrOutput

func (UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserRealmRoleProtocolMapperOutput) ToUserRealmRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperPtrOutput

type UserRealmRoleProtocolMapperPtrInput added in v3.4.1

type UserRealmRoleProtocolMapperPtrInput interface {
	pulumi.Input

	ToUserRealmRoleProtocolMapperPtrOutput() UserRealmRoleProtocolMapperPtrOutput
	ToUserRealmRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperPtrOutput
}

type UserRealmRoleProtocolMapperPtrOutput added in v3.4.1

type UserRealmRoleProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (UserRealmRoleProtocolMapperPtrOutput) ElementType added in v3.4.1

func (UserRealmRoleProtocolMapperPtrOutput) ToUserRealmRoleProtocolMapperPtrOutput added in v3.4.1

func (o UserRealmRoleProtocolMapperPtrOutput) ToUserRealmRoleProtocolMapperPtrOutput() UserRealmRoleProtocolMapperPtrOutput

func (UserRealmRoleProtocolMapperPtrOutput) ToUserRealmRoleProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserRealmRoleProtocolMapperPtrOutput) ToUserRealmRoleProtocolMapperPtrOutputWithContext(ctx context.Context) UserRealmRoleProtocolMapperPtrOutput

type UserRealmRoleProtocolMapperState

type UserRealmRoleProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the UserInfo response body. Defaults to `true`.
	AddToUserinfo pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to `false`.
	Multivalued pulumi.BoolPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
	// A prefix for each Realm Role.
	RealmRolePrefix pulumi.StringPtrInput
}

func (UserRealmRoleProtocolMapperState) ElementType

type UserSessionNoteProtocolMapper

type UserSessionNoteProtocolMapper struct {
	pulumi.CustomResourceState

	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrOutput `pulumi:"addToAccessToken"`
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrOutput `pulumi:"addToIdToken"`
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringOutput `pulumi:"claimName"`
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrOutput `pulumi:"claimValueType"`
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// String value being the name of stored user session note within the UserSessionModel.note map.
	SessionNote pulumi.StringPtrOutput `pulumi:"sessionNote"`
	// **Deprecated** Use `sessionNote` instead.
	//
	// Deprecated: use session_note instead
	SessionNoteLabel pulumi.StringPtrOutput `pulumi:"sessionNoteLabel"`
}

Allows for creating and managing user session note protocol mappers within Keycloak.

User session note protocol mappers map a custom user session note to a token claim.

Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

## Example Usage ### Client)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("CONFIDENTIAL"),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/openid-callback"),
			},
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserSessionNoteProtocolMapper(ctx, "userSessionNoteMapper", &openid.UserSessionNoteProtocolMapperArgs{
			RealmId:        realm.ID(),
			ClientId:       openidClient.ID(),
			ClaimName:      pulumi.String("foo"),
			ClaimValueType: pulumi.String("String"),
			SessionNote:    pulumi.String("bar"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Client Scope)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v3/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewUserSessionNoteProtocolMapper(ctx, "userSessionNoteMapper", &openid.UserSessionNoteProtocolMapperArgs{
			RealmId:        realm.ID(),
			ClientScopeId:  clientScope.ID(),
			ClaimName:      pulumi.String("foo"),
			ClaimValueType: pulumi.String("String"),
			SessionNote:    pulumi.String("bar"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Protocol mappers can be imported using one of the following formats- Client`{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}` - Client Scope`{{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}` Examplebash

```sh

$ pulumi import keycloak:openid/userSessionNoteProtocolMapper:UserSessionNoteProtocolMapper user_session_note_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

```sh

$ pulumi import keycloak:openid/userSessionNoteProtocolMapper:UserSessionNoteProtocolMapper user_session_note_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4

```

func GetUserSessionNoteProtocolMapper

func GetUserSessionNoteProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserSessionNoteProtocolMapperState, opts ...pulumi.ResourceOption) (*UserSessionNoteProtocolMapper, error)

GetUserSessionNoteProtocolMapper gets an existing UserSessionNoteProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserSessionNoteProtocolMapper

func NewUserSessionNoteProtocolMapper(ctx *pulumi.Context,
	name string, args *UserSessionNoteProtocolMapperArgs, opts ...pulumi.ResourceOption) (*UserSessionNoteProtocolMapper, error)

NewUserSessionNoteProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*UserSessionNoteProtocolMapper) ElementType added in v3.1.1

func (*UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperOutput added in v3.1.1

func (i *UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperOutput() UserSessionNoteProtocolMapperOutput

func (*UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperOutputWithContext added in v3.1.1

func (i *UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperOutput

func (*UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperPtrOutput added in v3.4.1

func (i *UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperPtrOutput() UserSessionNoteProtocolMapperPtrOutput

func (*UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperPtrOutputWithContext added in v3.4.1

func (i *UserSessionNoteProtocolMapper) ToUserSessionNoteProtocolMapperPtrOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperPtrOutput

type UserSessionNoteProtocolMapperArgs

type UserSessionNoteProtocolMapperArgs struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
	// String value being the name of stored user session note within the UserSessionModel.note map.
	SessionNote pulumi.StringPtrInput
	// **Deprecated** Use `sessionNote` instead.
	//
	// Deprecated: use session_note instead
	SessionNoteLabel pulumi.StringPtrInput
}

The set of arguments for constructing a UserSessionNoteProtocolMapper resource.

func (UserSessionNoteProtocolMapperArgs) ElementType

type UserSessionNoteProtocolMapperArray added in v3.4.1

type UserSessionNoteProtocolMapperArray []UserSessionNoteProtocolMapperInput

func (UserSessionNoteProtocolMapperArray) ElementType added in v3.4.1

func (UserSessionNoteProtocolMapperArray) ToUserSessionNoteProtocolMapperArrayOutput added in v3.4.1

func (i UserSessionNoteProtocolMapperArray) ToUserSessionNoteProtocolMapperArrayOutput() UserSessionNoteProtocolMapperArrayOutput

func (UserSessionNoteProtocolMapperArray) ToUserSessionNoteProtocolMapperArrayOutputWithContext added in v3.4.1

func (i UserSessionNoteProtocolMapperArray) ToUserSessionNoteProtocolMapperArrayOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperArrayOutput

type UserSessionNoteProtocolMapperArrayInput added in v3.4.1

type UserSessionNoteProtocolMapperArrayInput interface {
	pulumi.Input

	ToUserSessionNoteProtocolMapperArrayOutput() UserSessionNoteProtocolMapperArrayOutput
	ToUserSessionNoteProtocolMapperArrayOutputWithContext(context.Context) UserSessionNoteProtocolMapperArrayOutput
}

UserSessionNoteProtocolMapperArrayInput is an input type that accepts UserSessionNoteProtocolMapperArray and UserSessionNoteProtocolMapperArrayOutput values. You can construct a concrete instance of `UserSessionNoteProtocolMapperArrayInput` via:

UserSessionNoteProtocolMapperArray{ UserSessionNoteProtocolMapperArgs{...} }

type UserSessionNoteProtocolMapperArrayOutput added in v3.4.1

type UserSessionNoteProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (UserSessionNoteProtocolMapperArrayOutput) ElementType added in v3.4.1

func (UserSessionNoteProtocolMapperArrayOutput) Index added in v3.4.1

func (UserSessionNoteProtocolMapperArrayOutput) ToUserSessionNoteProtocolMapperArrayOutput added in v3.4.1

func (o UserSessionNoteProtocolMapperArrayOutput) ToUserSessionNoteProtocolMapperArrayOutput() UserSessionNoteProtocolMapperArrayOutput

func (UserSessionNoteProtocolMapperArrayOutput) ToUserSessionNoteProtocolMapperArrayOutputWithContext added in v3.4.1

func (o UserSessionNoteProtocolMapperArrayOutput) ToUserSessionNoteProtocolMapperArrayOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperArrayOutput

type UserSessionNoteProtocolMapperInput added in v3.1.1

type UserSessionNoteProtocolMapperInput interface {
	pulumi.Input

	ToUserSessionNoteProtocolMapperOutput() UserSessionNoteProtocolMapperOutput
	ToUserSessionNoteProtocolMapperOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperOutput
}

type UserSessionNoteProtocolMapperMap added in v3.4.1

type UserSessionNoteProtocolMapperMap map[string]UserSessionNoteProtocolMapperInput

func (UserSessionNoteProtocolMapperMap) ElementType added in v3.4.1

func (UserSessionNoteProtocolMapperMap) ToUserSessionNoteProtocolMapperMapOutput added in v3.4.1

func (i UserSessionNoteProtocolMapperMap) ToUserSessionNoteProtocolMapperMapOutput() UserSessionNoteProtocolMapperMapOutput

func (UserSessionNoteProtocolMapperMap) ToUserSessionNoteProtocolMapperMapOutputWithContext added in v3.4.1

func (i UserSessionNoteProtocolMapperMap) ToUserSessionNoteProtocolMapperMapOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperMapOutput

type UserSessionNoteProtocolMapperMapInput added in v3.4.1

type UserSessionNoteProtocolMapperMapInput interface {
	pulumi.Input

	ToUserSessionNoteProtocolMapperMapOutput() UserSessionNoteProtocolMapperMapOutput
	ToUserSessionNoteProtocolMapperMapOutputWithContext(context.Context) UserSessionNoteProtocolMapperMapOutput
}

UserSessionNoteProtocolMapperMapInput is an input type that accepts UserSessionNoteProtocolMapperMap and UserSessionNoteProtocolMapperMapOutput values. You can construct a concrete instance of `UserSessionNoteProtocolMapperMapInput` via:

UserSessionNoteProtocolMapperMap{ "key": UserSessionNoteProtocolMapperArgs{...} }

type UserSessionNoteProtocolMapperMapOutput added in v3.4.1

type UserSessionNoteProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (UserSessionNoteProtocolMapperMapOutput) ElementType added in v3.4.1

func (UserSessionNoteProtocolMapperMapOutput) MapIndex added in v3.4.1

func (UserSessionNoteProtocolMapperMapOutput) ToUserSessionNoteProtocolMapperMapOutput added in v3.4.1

func (o UserSessionNoteProtocolMapperMapOutput) ToUserSessionNoteProtocolMapperMapOutput() UserSessionNoteProtocolMapperMapOutput

func (UserSessionNoteProtocolMapperMapOutput) ToUserSessionNoteProtocolMapperMapOutputWithContext added in v3.4.1

func (o UserSessionNoteProtocolMapperMapOutput) ToUserSessionNoteProtocolMapperMapOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperMapOutput

type UserSessionNoteProtocolMapperOutput added in v3.1.1

type UserSessionNoteProtocolMapperOutput struct {
	*pulumi.OutputState
}

func (UserSessionNoteProtocolMapperOutput) ElementType added in v3.1.1

func (UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperOutput added in v3.1.1

func (o UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperOutput() UserSessionNoteProtocolMapperOutput

func (UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperOutputWithContext added in v3.1.1

func (o UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperOutput

func (UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperPtrOutput added in v3.4.1

func (o UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperPtrOutput() UserSessionNoteProtocolMapperPtrOutput

func (UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserSessionNoteProtocolMapperOutput) ToUserSessionNoteProtocolMapperPtrOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperPtrOutput

type UserSessionNoteProtocolMapperPtrInput added in v3.4.1

type UserSessionNoteProtocolMapperPtrInput interface {
	pulumi.Input

	ToUserSessionNoteProtocolMapperPtrOutput() UserSessionNoteProtocolMapperPtrOutput
	ToUserSessionNoteProtocolMapperPtrOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperPtrOutput
}

type UserSessionNoteProtocolMapperPtrOutput added in v3.4.1

type UserSessionNoteProtocolMapperPtrOutput struct {
	*pulumi.OutputState
}

func (UserSessionNoteProtocolMapperPtrOutput) ElementType added in v3.4.1

func (UserSessionNoteProtocolMapperPtrOutput) ToUserSessionNoteProtocolMapperPtrOutput added in v3.4.1

func (o UserSessionNoteProtocolMapperPtrOutput) ToUserSessionNoteProtocolMapperPtrOutput() UserSessionNoteProtocolMapperPtrOutput

func (UserSessionNoteProtocolMapperPtrOutput) ToUserSessionNoteProtocolMapperPtrOutputWithContext added in v3.4.1

func (o UserSessionNoteProtocolMapperPtrOutput) ToUserSessionNoteProtocolMapperPtrOutputWithContext(ctx context.Context) UserSessionNoteProtocolMapperPtrOutput

type UserSessionNoteProtocolMapperState

type UserSessionNoteProtocolMapperState struct {
	// Indicates if the property should be added as a claim to the access token. Defaults to `true`.
	AddToAccessToken pulumi.BoolPtrInput
	// Indicates if the property should be added as a claim to the id token. Defaults to `true`.
	AddToIdToken pulumi.BoolPtrInput
	// The name of the claim to insert into a token.
	ClaimName pulumi.StringPtrInput
	// The claim type used when serializing JSON tokens. Can be one of `String`, `JSON`, `long`, `int`, or `boolean`. Defaults to `String`.
	ClaimValueType pulumi.StringPtrInput
	// The client this protocol mapper should be attached to. Conflicts with `clientScopeId`. One of `clientId` or `clientScopeId` must be specified.
	ClientId pulumi.StringPtrInput
	// The client scope this protocol mapper should be attached to. Conflicts with `clientId`. One of `clientId` or `clientScopeId` must be specified.
	ClientScopeId pulumi.StringPtrInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
	// String value being the name of stored user session note within the UserSessionModel.note map.
	SessionNote pulumi.StringPtrInput
	// **Deprecated** Use `sessionNote` instead.
	//
	// Deprecated: use session_note instead
	SessionNoteLabel pulumi.StringPtrInput
}

func (UserSessionNoteProtocolMapperState) ElementType

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL