keycloak

package
v5.3.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 11, 2024 License: Apache-2.0 Imports: 7 Imported by: 1

Documentation

Overview

A Pulumi package for creating and managing keycloak cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AttributeImporterIdentityProviderMapper

type AttributeImporterIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrOutput `pulumi:"attributeFriendlyName"`
	// Attribute Name
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// Claim Name
	ClaimName   pulumi.StringPtrOutput `pulumi:"claimName"`
	ExtraConfig pulumi.MapOutput       `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// User Attribute
	UserAttribute pulumi.StringOutput `pulumi:"userAttribute"`
}

## # AttributeImporterIdentityProviderMapper

Allows to create and manage identity provider mappers within Keycloak.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := keycloak.NewAttributeImporterIdentityProviderMapper(ctx, "testMapper", &keycloak.AttributeImporterIdentityProviderMapperArgs{
			AttributeName:         pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname"),
			IdentityProviderAlias: pulumi.String("idp_alias"),
			Realm:                 pulumi.String("my-realm"),
			UserAttribute:         pulumi.String("lastName"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realm` - (Required) The name of the realm. - `name` - (Required) The name of the mapper. - `identityProviderAlias` - (Required) The alias of the associated identity provider. - `userAttribute` - (Required) The user attribute name to store SAML attribute. - `attributeName` - (Optional) The Name of attribute to search for in assertion. You can leave this blank and specify a friendly name instead. - `attributeFriendlyName` - (Optional) The friendly name of attribute to search for in assertion. You can leave this blank and specify an attribute name instead. - `claimName` - (Optional) The claim name.

### Import

Identity provider mapper can be imported using the format `{{realm_id}}/{{idp_alias}}/{{idp_mapper_id}}`, where `idpAlias` is the identity provider alias, and `idpMapperId` is the unique ID that Keycloak assigns to the mapper upon creation. This value can be found in the URI when editing this mapper in the GUI, and is typically a GUID.

Example:

func GetAttributeImporterIdentityProviderMapper

func GetAttributeImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AttributeImporterIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*AttributeImporterIdentityProviderMapper, error)

GetAttributeImporterIdentityProviderMapper gets an existing AttributeImporterIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAttributeImporterIdentityProviderMapper

func NewAttributeImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *AttributeImporterIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*AttributeImporterIdentityProviderMapper, error)

NewAttributeImporterIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

func (*AttributeImporterIdentityProviderMapper) ElementType

func (*AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutput

func (i *AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutput() AttributeImporterIdentityProviderMapperOutput

func (*AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutputWithContext

func (i *AttributeImporterIdentityProviderMapper) ToAttributeImporterIdentityProviderMapperOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperOutput

type AttributeImporterIdentityProviderMapperArgs

type AttributeImporterIdentityProviderMapperArgs struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Claim Name
	ClaimName   pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// User Attribute
	UserAttribute pulumi.StringInput
}

The set of arguments for constructing a AttributeImporterIdentityProviderMapper resource.

func (AttributeImporterIdentityProviderMapperArgs) ElementType

type AttributeImporterIdentityProviderMapperArray

type AttributeImporterIdentityProviderMapperArray []AttributeImporterIdentityProviderMapperInput

func (AttributeImporterIdentityProviderMapperArray) ElementType

func (AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutput

func (i AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutput() AttributeImporterIdentityProviderMapperArrayOutput

func (AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext

func (i AttributeImporterIdentityProviderMapperArray) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperArrayOutput

type AttributeImporterIdentityProviderMapperArrayInput

type AttributeImporterIdentityProviderMapperArrayInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperArrayOutput() AttributeImporterIdentityProviderMapperArrayOutput
	ToAttributeImporterIdentityProviderMapperArrayOutputWithContext(context.Context) AttributeImporterIdentityProviderMapperArrayOutput
}

AttributeImporterIdentityProviderMapperArrayInput is an input type that accepts AttributeImporterIdentityProviderMapperArray and AttributeImporterIdentityProviderMapperArrayOutput values. You can construct a concrete instance of `AttributeImporterIdentityProviderMapperArrayInput` via:

AttributeImporterIdentityProviderMapperArray{ AttributeImporterIdentityProviderMapperArgs{...} }

type AttributeImporterIdentityProviderMapperArrayOutput

type AttributeImporterIdentityProviderMapperArrayOutput struct{ *pulumi.OutputState }

func (AttributeImporterIdentityProviderMapperArrayOutput) ElementType

func (AttributeImporterIdentityProviderMapperArrayOutput) Index

func (AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutput

func (o AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutput() AttributeImporterIdentityProviderMapperArrayOutput

func (AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext

func (o AttributeImporterIdentityProviderMapperArrayOutput) ToAttributeImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperArrayOutput

type AttributeImporterIdentityProviderMapperInput

type AttributeImporterIdentityProviderMapperInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperOutput() AttributeImporterIdentityProviderMapperOutput
	ToAttributeImporterIdentityProviderMapperOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperOutput
}

type AttributeImporterIdentityProviderMapperMap

type AttributeImporterIdentityProviderMapperMap map[string]AttributeImporterIdentityProviderMapperInput

func (AttributeImporterIdentityProviderMapperMap) ElementType

func (AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutput

func (i AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutput() AttributeImporterIdentityProviderMapperMapOutput

func (AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutputWithContext

func (i AttributeImporterIdentityProviderMapperMap) ToAttributeImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperMapOutput

type AttributeImporterIdentityProviderMapperMapInput

type AttributeImporterIdentityProviderMapperMapInput interface {
	pulumi.Input

	ToAttributeImporterIdentityProviderMapperMapOutput() AttributeImporterIdentityProviderMapperMapOutput
	ToAttributeImporterIdentityProviderMapperMapOutputWithContext(context.Context) AttributeImporterIdentityProviderMapperMapOutput
}

AttributeImporterIdentityProviderMapperMapInput is an input type that accepts AttributeImporterIdentityProviderMapperMap and AttributeImporterIdentityProviderMapperMapOutput values. You can construct a concrete instance of `AttributeImporterIdentityProviderMapperMapInput` via:

AttributeImporterIdentityProviderMapperMap{ "key": AttributeImporterIdentityProviderMapperArgs{...} }

type AttributeImporterIdentityProviderMapperMapOutput

type AttributeImporterIdentityProviderMapperMapOutput struct{ *pulumi.OutputState }

func (AttributeImporterIdentityProviderMapperMapOutput) ElementType

func (AttributeImporterIdentityProviderMapperMapOutput) MapIndex

func (AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutput

func (o AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutput() AttributeImporterIdentityProviderMapperMapOutput

func (AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutputWithContext

func (o AttributeImporterIdentityProviderMapperMapOutput) ToAttributeImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperMapOutput

type AttributeImporterIdentityProviderMapperOutput

type AttributeImporterIdentityProviderMapperOutput struct{ *pulumi.OutputState }

func (AttributeImporterIdentityProviderMapperOutput) AttributeFriendlyName

Attribute Friendly Name

func (AttributeImporterIdentityProviderMapperOutput) AttributeName

Attribute Name

func (AttributeImporterIdentityProviderMapperOutput) ClaimName

Claim Name

func (AttributeImporterIdentityProviderMapperOutput) ElementType

func (AttributeImporterIdentityProviderMapperOutput) ExtraConfig

func (AttributeImporterIdentityProviderMapperOutput) IdentityProviderAlias

IDP Alias

func (AttributeImporterIdentityProviderMapperOutput) Name

IDP Mapper Name

func (AttributeImporterIdentityProviderMapperOutput) Realm

Realm Name

func (AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutput

func (o AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutput() AttributeImporterIdentityProviderMapperOutput

func (AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutputWithContext

func (o AttributeImporterIdentityProviderMapperOutput) ToAttributeImporterIdentityProviderMapperOutputWithContext(ctx context.Context) AttributeImporterIdentityProviderMapperOutput

func (AttributeImporterIdentityProviderMapperOutput) UserAttribute

User Attribute

type AttributeImporterIdentityProviderMapperState

type AttributeImporterIdentityProviderMapperState struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Claim Name
	ClaimName   pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// User Attribute
	UserAttribute pulumi.StringPtrInput
}

func (AttributeImporterIdentityProviderMapperState) ElementType

type AttributeToRoleIdentityMapper

type AttributeToRoleIdentityMapper struct {
	pulumi.CustomResourceState

	// Attribute Friendly Name. Conflicts with `attributeName`.
	AttributeFriendlyName pulumi.StringPtrOutput `pulumi:"attributeFriendlyName"`
	// Attribute Name.
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// Attribute Value.
	AttributeValue pulumi.StringPtrOutput `pulumi:"attributeValue"`
	// OIDC Claim Name
	ClaimName pulumi.StringPtrOutput `pulumi:"claimName"`
	// OIDC Claim Value
	ClaimValue pulumi.StringPtrOutput `pulumi:"claimValue"`
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// The name of the mapper.
	Name pulumi.StringOutput `pulumi:"name"`
	// The name of the realm.
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Role Name.
	Role pulumi.StringOutput `pulumi:"role"`
}

Allows for creating and managing an attribute to role identity provider mapper within Keycloak.

> If you are using Keycloak 10 or higher, you will need to specify the `extraConfig` argument in order to define a `syncMode` for the mapper.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/oidc"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		oidcIdentityProvider, err := oidc.NewIdentityProvider(ctx, "oidcIdentityProvider", &oidc.IdentityProviderArgs{
			Realm:            realm.ID(),
			Alias:            pulumi.String("oidc"),
			AuthorizationUrl: pulumi.String("https://example.com/auth"),
			TokenUrl:         pulumi.String("https://example.com/token"),
			ClientId:         pulumi.String("example_id"),
			ClientSecret:     pulumi.String("example_token"),
			DefaultScopes:    pulumi.String("openid random profile"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewAttributeToRoleIdentityMapper(ctx, "oidcAttributeToRoleIdentityMapper", &keycloak.AttributeToRoleIdentityMapperArgs{
			Realm:                 realm.ID(),
			IdentityProviderAlias: oidcIdentityProvider.Alias,
			Role:                  pulumi.String("my-realm-role"),
			ClaimName:             pulumi.String("my-claim"),
			ClaimValue:            pulumi.String("my-value"),
			ExtraConfig: pulumi.Map{
				"syncMode": pulumi.Any("INHERIT"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Identity provider mappers can be imported using the format `{{realm_id}}/{{idp_alias}}/{{idp_mapper_id}}`, where `idp_alias` is the identity provider alias, and `idp_mapper_id` is the unique ID that Keycloak

assigns to the mapper upon creation. This value can be found in the URI when editing this mapper in the GUI, and is typically a GUID.

Example:

bash

```sh $ pulumi import keycloak:index/attributeToRoleIdentityMapper:AttributeToRoleIdentityMapper test_mapper my-realm/my-mapper/f446db98-7133-4e30-b18a-3d28fde7ca1b ```

func GetAttributeToRoleIdentityMapper

func GetAttributeToRoleIdentityMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AttributeToRoleIdentityMapperState, opts ...pulumi.ResourceOption) (*AttributeToRoleIdentityMapper, error)

GetAttributeToRoleIdentityMapper gets an existing AttributeToRoleIdentityMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAttributeToRoleIdentityMapper

func NewAttributeToRoleIdentityMapper(ctx *pulumi.Context,
	name string, args *AttributeToRoleIdentityMapperArgs, opts ...pulumi.ResourceOption) (*AttributeToRoleIdentityMapper, error)

NewAttributeToRoleIdentityMapper registers a new resource with the given unique name, arguments, and options.

func (*AttributeToRoleIdentityMapper) ElementType

func (*AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutput

func (i *AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutput() AttributeToRoleIdentityMapperOutput

func (*AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutputWithContext

func (i *AttributeToRoleIdentityMapper) ToAttributeToRoleIdentityMapperOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperOutput

type AttributeToRoleIdentityMapperArgs

type AttributeToRoleIdentityMapperArgs struct {
	// Attribute Friendly Name. Conflicts with `attributeName`.
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name.
	AttributeName pulumi.StringPtrInput
	// Attribute Value.
	AttributeValue pulumi.StringPtrInput
	// OIDC Claim Name
	ClaimName pulumi.StringPtrInput
	// OIDC Claim Value
	ClaimValue pulumi.StringPtrInput
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringInput
	// Role Name.
	Role pulumi.StringInput
}

The set of arguments for constructing a AttributeToRoleIdentityMapper resource.

func (AttributeToRoleIdentityMapperArgs) ElementType

type AttributeToRoleIdentityMapperArray

type AttributeToRoleIdentityMapperArray []AttributeToRoleIdentityMapperInput

func (AttributeToRoleIdentityMapperArray) ElementType

func (AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutput

func (i AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutput() AttributeToRoleIdentityMapperArrayOutput

func (AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutputWithContext

func (i AttributeToRoleIdentityMapperArray) ToAttributeToRoleIdentityMapperArrayOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperArrayOutput

type AttributeToRoleIdentityMapperArrayInput

type AttributeToRoleIdentityMapperArrayInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperArrayOutput() AttributeToRoleIdentityMapperArrayOutput
	ToAttributeToRoleIdentityMapperArrayOutputWithContext(context.Context) AttributeToRoleIdentityMapperArrayOutput
}

AttributeToRoleIdentityMapperArrayInput is an input type that accepts AttributeToRoleIdentityMapperArray and AttributeToRoleIdentityMapperArrayOutput values. You can construct a concrete instance of `AttributeToRoleIdentityMapperArrayInput` via:

AttributeToRoleIdentityMapperArray{ AttributeToRoleIdentityMapperArgs{...} }

type AttributeToRoleIdentityMapperArrayOutput

type AttributeToRoleIdentityMapperArrayOutput struct{ *pulumi.OutputState }

func (AttributeToRoleIdentityMapperArrayOutput) ElementType

func (AttributeToRoleIdentityMapperArrayOutput) Index

func (AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutput

func (o AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutput() AttributeToRoleIdentityMapperArrayOutput

func (AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutputWithContext

func (o AttributeToRoleIdentityMapperArrayOutput) ToAttributeToRoleIdentityMapperArrayOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperArrayOutput

type AttributeToRoleIdentityMapperInput

type AttributeToRoleIdentityMapperInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperOutput() AttributeToRoleIdentityMapperOutput
	ToAttributeToRoleIdentityMapperOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperOutput
}

type AttributeToRoleIdentityMapperMap

type AttributeToRoleIdentityMapperMap map[string]AttributeToRoleIdentityMapperInput

func (AttributeToRoleIdentityMapperMap) ElementType

func (AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutput

func (i AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutput() AttributeToRoleIdentityMapperMapOutput

func (AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutputWithContext

func (i AttributeToRoleIdentityMapperMap) ToAttributeToRoleIdentityMapperMapOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperMapOutput

type AttributeToRoleIdentityMapperMapInput

type AttributeToRoleIdentityMapperMapInput interface {
	pulumi.Input

	ToAttributeToRoleIdentityMapperMapOutput() AttributeToRoleIdentityMapperMapOutput
	ToAttributeToRoleIdentityMapperMapOutputWithContext(context.Context) AttributeToRoleIdentityMapperMapOutput
}

AttributeToRoleIdentityMapperMapInput is an input type that accepts AttributeToRoleIdentityMapperMap and AttributeToRoleIdentityMapperMapOutput values. You can construct a concrete instance of `AttributeToRoleIdentityMapperMapInput` via:

AttributeToRoleIdentityMapperMap{ "key": AttributeToRoleIdentityMapperArgs{...} }

type AttributeToRoleIdentityMapperMapOutput

type AttributeToRoleIdentityMapperMapOutput struct{ *pulumi.OutputState }

func (AttributeToRoleIdentityMapperMapOutput) ElementType

func (AttributeToRoleIdentityMapperMapOutput) MapIndex

func (AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutput

func (o AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutput() AttributeToRoleIdentityMapperMapOutput

func (AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutputWithContext

func (o AttributeToRoleIdentityMapperMapOutput) ToAttributeToRoleIdentityMapperMapOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperMapOutput

type AttributeToRoleIdentityMapperOutput

type AttributeToRoleIdentityMapperOutput struct{ *pulumi.OutputState }

func (AttributeToRoleIdentityMapperOutput) AttributeFriendlyName

Attribute Friendly Name. Conflicts with `attributeName`.

func (AttributeToRoleIdentityMapperOutput) AttributeName

Attribute Name.

func (AttributeToRoleIdentityMapperOutput) AttributeValue

Attribute Value.

func (AttributeToRoleIdentityMapperOutput) ClaimName

OIDC Claim Name

func (AttributeToRoleIdentityMapperOutput) ClaimValue

OIDC Claim Value

func (AttributeToRoleIdentityMapperOutput) ElementType

func (AttributeToRoleIdentityMapperOutput) ExtraConfig

Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.

func (AttributeToRoleIdentityMapperOutput) IdentityProviderAlias

func (o AttributeToRoleIdentityMapperOutput) IdentityProviderAlias() pulumi.StringOutput

The alias of the associated identity provider.

func (AttributeToRoleIdentityMapperOutput) Name

The name of the mapper.

func (AttributeToRoleIdentityMapperOutput) Realm

The name of the realm.

func (AttributeToRoleIdentityMapperOutput) Role

Role Name.

func (AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutput

func (o AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutput() AttributeToRoleIdentityMapperOutput

func (AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutputWithContext

func (o AttributeToRoleIdentityMapperOutput) ToAttributeToRoleIdentityMapperOutputWithContext(ctx context.Context) AttributeToRoleIdentityMapperOutput

type AttributeToRoleIdentityMapperState

type AttributeToRoleIdentityMapperState struct {
	// Attribute Friendly Name. Conflicts with `attributeName`.
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name.
	AttributeName pulumi.StringPtrInput
	// Attribute Value.
	AttributeValue pulumi.StringPtrInput
	// OIDC Claim Name
	ClaimName pulumi.StringPtrInput
	// OIDC Claim Value
	ClaimValue pulumi.StringPtrInput
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringPtrInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringPtrInput
	// Role Name.
	Role pulumi.StringPtrInput
}

func (AttributeToRoleIdentityMapperState) ElementType

type CustomIdentityProviderMapping

type CustomIdentityProviderMapping struct {
	pulumi.CustomResourceState

	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// The type of the identity provider mapper. This can be a format string that includes a `%!s(MISSING)` - this will be replaced by the provider id.
	IdentityProviderMapper pulumi.StringOutput `pulumi:"identityProviderMapper"`
	// The name of the mapper.
	Name pulumi.StringOutput `pulumi:"name"`
	// The name of the realm.
	Realm pulumi.StringOutput `pulumi:"realm"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/oidc"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		oidcIdentityProvider, err := oidc.NewIdentityProvider(ctx, "oidcIdentityProvider", &oidc.IdentityProviderArgs{
			Realm:            realm.ID(),
			Alias:            pulumi.String("oidc"),
			AuthorizationUrl: pulumi.String("https://example.com/auth"),
			TokenUrl:         pulumi.String("https://example.com/token"),
			ClientId:         pulumi.String("example_id"),
			ClientSecret:     pulumi.String("example_token"),
			DefaultScopes:    pulumi.String("openid random profile"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewCustomIdentityProviderMapping(ctx, "oidcCustomIdentityProviderMapping", &keycloak.CustomIdentityProviderMappingArgs{
			Realm:                  realm.ID(),
			IdentityProviderAlias:  oidcIdentityProvider.Alias,
			IdentityProviderMapper: pulumi.String("%s-user-attribute-idp-mapper"),
			ExtraConfig: pulumi.Map{
				"syncMode":      pulumi.Any("INHERIT"),
				"Claim":         pulumi.Any("my-email-claim"),
				"UserAttribute": pulumi.Any("email"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Identity provider mappers can be imported using the format `{{realm_id}}/{{idp_alias}}/{{idp_mapper_id}}`, where `idp_alias` is the identity provider alias, and `idp_mapper_id` is the unique ID that Keycloak

assigns to the mapper upon creation. This value can be found in the URI when editing this mapper in the GUI, and is typically a GUID.

Example:

bash

```sh $ pulumi import keycloak:index/customIdentityProviderMapping:CustomIdentityProviderMapping test_mapper my-realm/my-mapper/f446db98-7133-4e30-b18a-3d28fde7ca1b ```

func GetCustomIdentityProviderMapping

func GetCustomIdentityProviderMapping(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CustomIdentityProviderMappingState, opts ...pulumi.ResourceOption) (*CustomIdentityProviderMapping, error)

GetCustomIdentityProviderMapping gets an existing CustomIdentityProviderMapping resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCustomIdentityProviderMapping

func NewCustomIdentityProviderMapping(ctx *pulumi.Context,
	name string, args *CustomIdentityProviderMappingArgs, opts ...pulumi.ResourceOption) (*CustomIdentityProviderMapping, error)

NewCustomIdentityProviderMapping registers a new resource with the given unique name, arguments, and options.

func (*CustomIdentityProviderMapping) ElementType

func (*CustomIdentityProviderMapping) ToCustomIdentityProviderMappingOutput

func (i *CustomIdentityProviderMapping) ToCustomIdentityProviderMappingOutput() CustomIdentityProviderMappingOutput

func (*CustomIdentityProviderMapping) ToCustomIdentityProviderMappingOutputWithContext

func (i *CustomIdentityProviderMapping) ToCustomIdentityProviderMappingOutputWithContext(ctx context.Context) CustomIdentityProviderMappingOutput

type CustomIdentityProviderMappingArgs

type CustomIdentityProviderMappingArgs struct {
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringInput
	// The type of the identity provider mapper. This can be a format string that includes a `%!s(MISSING)` - this will be replaced by the provider id.
	IdentityProviderMapper pulumi.StringInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringInput
}

The set of arguments for constructing a CustomIdentityProviderMapping resource.

func (CustomIdentityProviderMappingArgs) ElementType

type CustomIdentityProviderMappingArray

type CustomIdentityProviderMappingArray []CustomIdentityProviderMappingInput

func (CustomIdentityProviderMappingArray) ElementType

func (CustomIdentityProviderMappingArray) ToCustomIdentityProviderMappingArrayOutput

func (i CustomIdentityProviderMappingArray) ToCustomIdentityProviderMappingArrayOutput() CustomIdentityProviderMappingArrayOutput

func (CustomIdentityProviderMappingArray) ToCustomIdentityProviderMappingArrayOutputWithContext

func (i CustomIdentityProviderMappingArray) ToCustomIdentityProviderMappingArrayOutputWithContext(ctx context.Context) CustomIdentityProviderMappingArrayOutput

type CustomIdentityProviderMappingArrayInput

type CustomIdentityProviderMappingArrayInput interface {
	pulumi.Input

	ToCustomIdentityProviderMappingArrayOutput() CustomIdentityProviderMappingArrayOutput
	ToCustomIdentityProviderMappingArrayOutputWithContext(context.Context) CustomIdentityProviderMappingArrayOutput
}

CustomIdentityProviderMappingArrayInput is an input type that accepts CustomIdentityProviderMappingArray and CustomIdentityProviderMappingArrayOutput values. You can construct a concrete instance of `CustomIdentityProviderMappingArrayInput` via:

CustomIdentityProviderMappingArray{ CustomIdentityProviderMappingArgs{...} }

type CustomIdentityProviderMappingArrayOutput

type CustomIdentityProviderMappingArrayOutput struct{ *pulumi.OutputState }

func (CustomIdentityProviderMappingArrayOutput) ElementType

func (CustomIdentityProviderMappingArrayOutput) Index

func (CustomIdentityProviderMappingArrayOutput) ToCustomIdentityProviderMappingArrayOutput

func (o CustomIdentityProviderMappingArrayOutput) ToCustomIdentityProviderMappingArrayOutput() CustomIdentityProviderMappingArrayOutput

func (CustomIdentityProviderMappingArrayOutput) ToCustomIdentityProviderMappingArrayOutputWithContext

func (o CustomIdentityProviderMappingArrayOutput) ToCustomIdentityProviderMappingArrayOutputWithContext(ctx context.Context) CustomIdentityProviderMappingArrayOutput

type CustomIdentityProviderMappingInput

type CustomIdentityProviderMappingInput interface {
	pulumi.Input

	ToCustomIdentityProviderMappingOutput() CustomIdentityProviderMappingOutput
	ToCustomIdentityProviderMappingOutputWithContext(ctx context.Context) CustomIdentityProviderMappingOutput
}

type CustomIdentityProviderMappingMap

type CustomIdentityProviderMappingMap map[string]CustomIdentityProviderMappingInput

func (CustomIdentityProviderMappingMap) ElementType

func (CustomIdentityProviderMappingMap) ToCustomIdentityProviderMappingMapOutput

func (i CustomIdentityProviderMappingMap) ToCustomIdentityProviderMappingMapOutput() CustomIdentityProviderMappingMapOutput

func (CustomIdentityProviderMappingMap) ToCustomIdentityProviderMappingMapOutputWithContext

func (i CustomIdentityProviderMappingMap) ToCustomIdentityProviderMappingMapOutputWithContext(ctx context.Context) CustomIdentityProviderMappingMapOutput

type CustomIdentityProviderMappingMapInput

type CustomIdentityProviderMappingMapInput interface {
	pulumi.Input

	ToCustomIdentityProviderMappingMapOutput() CustomIdentityProviderMappingMapOutput
	ToCustomIdentityProviderMappingMapOutputWithContext(context.Context) CustomIdentityProviderMappingMapOutput
}

CustomIdentityProviderMappingMapInput is an input type that accepts CustomIdentityProviderMappingMap and CustomIdentityProviderMappingMapOutput values. You can construct a concrete instance of `CustomIdentityProviderMappingMapInput` via:

CustomIdentityProviderMappingMap{ "key": CustomIdentityProviderMappingArgs{...} }

type CustomIdentityProviderMappingMapOutput

type CustomIdentityProviderMappingMapOutput struct{ *pulumi.OutputState }

func (CustomIdentityProviderMappingMapOutput) ElementType

func (CustomIdentityProviderMappingMapOutput) MapIndex

func (CustomIdentityProviderMappingMapOutput) ToCustomIdentityProviderMappingMapOutput

func (o CustomIdentityProviderMappingMapOutput) ToCustomIdentityProviderMappingMapOutput() CustomIdentityProviderMappingMapOutput

func (CustomIdentityProviderMappingMapOutput) ToCustomIdentityProviderMappingMapOutputWithContext

func (o CustomIdentityProviderMappingMapOutput) ToCustomIdentityProviderMappingMapOutputWithContext(ctx context.Context) CustomIdentityProviderMappingMapOutput

type CustomIdentityProviderMappingOutput

type CustomIdentityProviderMappingOutput struct{ *pulumi.OutputState }

func (CustomIdentityProviderMappingOutput) ElementType

func (CustomIdentityProviderMappingOutput) ExtraConfig

Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.

func (CustomIdentityProviderMappingOutput) IdentityProviderAlias

func (o CustomIdentityProviderMappingOutput) IdentityProviderAlias() pulumi.StringOutput

The alias of the associated identity provider.

func (CustomIdentityProviderMappingOutput) IdentityProviderMapper

func (o CustomIdentityProviderMappingOutput) IdentityProviderMapper() pulumi.StringOutput

The type of the identity provider mapper. This can be a format string that includes a `%!s(MISSING)` - this will be replaced by the provider id.

func (CustomIdentityProviderMappingOutput) Name

The name of the mapper.

func (CustomIdentityProviderMappingOutput) Realm

The name of the realm.

func (CustomIdentityProviderMappingOutput) ToCustomIdentityProviderMappingOutput

func (o CustomIdentityProviderMappingOutput) ToCustomIdentityProviderMappingOutput() CustomIdentityProviderMappingOutput

func (CustomIdentityProviderMappingOutput) ToCustomIdentityProviderMappingOutputWithContext

func (o CustomIdentityProviderMappingOutput) ToCustomIdentityProviderMappingOutputWithContext(ctx context.Context) CustomIdentityProviderMappingOutput

type CustomIdentityProviderMappingState

type CustomIdentityProviderMappingState struct {
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringPtrInput
	// The type of the identity provider mapper. This can be a format string that includes a `%!s(MISSING)` - this will be replaced by the provider id.
	IdentityProviderMapper pulumi.StringPtrInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringPtrInput
}

func (CustomIdentityProviderMappingState) ElementType

type CustomUserFederation

type CustomUserFederation struct {
	pulumi.CustomResourceState

	CachePolicy pulumi.StringPtrOutput `pulumi:"cachePolicy"`
	// How frequently Keycloak should sync changed users, in seconds. Omit this property to disable periodic changed users
	// sync.
	ChangedSyncPeriod pulumi.IntPtrOutput `pulumi:"changedSyncPeriod"`
	Config            pulumi.MapOutput    `pulumi:"config"`
	// When false, this provider will not be used when performing queries for users.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// How frequently Keycloak should sync all users, in seconds. Omit this property to disable periodic full sync.
	FullSyncPeriod pulumi.IntPtrOutput `pulumi:"fullSyncPeriod"`
	// Display name of the provider when displayed in the console.
	Name pulumi.StringOutput `pulumi:"name"`
	// The parent_id of the generated component. will use realm_id if not specified.
	ParentId pulumi.StringOutput `pulumi:"parentId"`
	// Priority of this provider when looking up users. Lower values are first.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory
	// interface
	ProviderId pulumi.StringOutput `pulumi:"providerId"`
	// The realm (name) this provider will provide user federation for.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## # CustomUserFederation

Allows for creating and managing custom user federation providers within Keycloak.

A custom user federation provider is an implementation of Keycloak's [User Storage SPI](https://www.keycloak.org/docs/4.2/server_development/index.html#_user-storage-spi). An example of this implementation can be found here.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("test"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewCustomUserFederation(ctx, "customUserFederation", &keycloak.CustomUserFederationArgs{
			Enabled:    pulumi.Bool(true),
			ProviderId: pulumi.String("custom"),
			RealmId:    realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm that this provider will provide user federation for. - `name` - (Required) Display name of the provider when displayed in the console. - `providerId` - (Required) The unique ID of the custom provider, specified in the `getId` implementation for the `UserStorageProviderFactory` interface. - `enabled` - (Optional) When `false`, this provider will not be used when performing queries for users. Defaults to `true`. - `priority` - (Optional) Priority of this provider when looking up users. Lower values are first. Defaults to `0`. - `cachePolicy` - (Optional) Can be one of `DEFAULT`, `EVICT_DAILY`, `EVICT_WEEKLY`, `MAX_LIFESPAN`, or `NO_CACHE`. Defaults to `DEFAULT`.

### Import

Custom user federation providers can be imported using the format `{{realm_id}}/{{custom_user_federation_id}}`. The ID of the custom user federation provider can be found within the Keycloak GUI and is typically a GUID:

func GetCustomUserFederation

func GetCustomUserFederation(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CustomUserFederationState, opts ...pulumi.ResourceOption) (*CustomUserFederation, error)

GetCustomUserFederation gets an existing CustomUserFederation resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCustomUserFederation

func NewCustomUserFederation(ctx *pulumi.Context,
	name string, args *CustomUserFederationArgs, opts ...pulumi.ResourceOption) (*CustomUserFederation, error)

NewCustomUserFederation registers a new resource with the given unique name, arguments, and options.

func (*CustomUserFederation) ElementType

func (*CustomUserFederation) ElementType() reflect.Type

func (*CustomUserFederation) ToCustomUserFederationOutput

func (i *CustomUserFederation) ToCustomUserFederationOutput() CustomUserFederationOutput

func (*CustomUserFederation) ToCustomUserFederationOutputWithContext

func (i *CustomUserFederation) ToCustomUserFederationOutputWithContext(ctx context.Context) CustomUserFederationOutput

type CustomUserFederationArgs

type CustomUserFederationArgs struct {
	CachePolicy pulumi.StringPtrInput
	// How frequently Keycloak should sync changed users, in seconds. Omit this property to disable periodic changed users
	// sync.
	ChangedSyncPeriod pulumi.IntPtrInput
	Config            pulumi.MapInput
	// When false, this provider will not be used when performing queries for users.
	Enabled pulumi.BoolPtrInput
	// How frequently Keycloak should sync all users, in seconds. Omit this property to disable periodic full sync.
	FullSyncPeriod pulumi.IntPtrInput
	// Display name of the provider when displayed in the console.
	Name pulumi.StringPtrInput
	// The parent_id of the generated component. will use realm_id if not specified.
	ParentId pulumi.StringPtrInput
	// Priority of this provider when looking up users. Lower values are first.
	Priority pulumi.IntPtrInput
	// The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory
	// interface
	ProviderId pulumi.StringInput
	// The realm (name) this provider will provide user federation for.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a CustomUserFederation resource.

func (CustomUserFederationArgs) ElementType

func (CustomUserFederationArgs) ElementType() reflect.Type

type CustomUserFederationArray

type CustomUserFederationArray []CustomUserFederationInput

func (CustomUserFederationArray) ElementType

func (CustomUserFederationArray) ElementType() reflect.Type

func (CustomUserFederationArray) ToCustomUserFederationArrayOutput

func (i CustomUserFederationArray) ToCustomUserFederationArrayOutput() CustomUserFederationArrayOutput

func (CustomUserFederationArray) ToCustomUserFederationArrayOutputWithContext

func (i CustomUserFederationArray) ToCustomUserFederationArrayOutputWithContext(ctx context.Context) CustomUserFederationArrayOutput

type CustomUserFederationArrayInput

type CustomUserFederationArrayInput interface {
	pulumi.Input

	ToCustomUserFederationArrayOutput() CustomUserFederationArrayOutput
	ToCustomUserFederationArrayOutputWithContext(context.Context) CustomUserFederationArrayOutput
}

CustomUserFederationArrayInput is an input type that accepts CustomUserFederationArray and CustomUserFederationArrayOutput values. You can construct a concrete instance of `CustomUserFederationArrayInput` via:

CustomUserFederationArray{ CustomUserFederationArgs{...} }

type CustomUserFederationArrayOutput

type CustomUserFederationArrayOutput struct{ *pulumi.OutputState }

func (CustomUserFederationArrayOutput) ElementType

func (CustomUserFederationArrayOutput) Index

func (CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutput

func (o CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutput() CustomUserFederationArrayOutput

func (CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutputWithContext

func (o CustomUserFederationArrayOutput) ToCustomUserFederationArrayOutputWithContext(ctx context.Context) CustomUserFederationArrayOutput

type CustomUserFederationInput

type CustomUserFederationInput interface {
	pulumi.Input

	ToCustomUserFederationOutput() CustomUserFederationOutput
	ToCustomUserFederationOutputWithContext(ctx context.Context) CustomUserFederationOutput
}

type CustomUserFederationMap

type CustomUserFederationMap map[string]CustomUserFederationInput

func (CustomUserFederationMap) ElementType

func (CustomUserFederationMap) ElementType() reflect.Type

func (CustomUserFederationMap) ToCustomUserFederationMapOutput

func (i CustomUserFederationMap) ToCustomUserFederationMapOutput() CustomUserFederationMapOutput

func (CustomUserFederationMap) ToCustomUserFederationMapOutputWithContext

func (i CustomUserFederationMap) ToCustomUserFederationMapOutputWithContext(ctx context.Context) CustomUserFederationMapOutput

type CustomUserFederationMapInput

type CustomUserFederationMapInput interface {
	pulumi.Input

	ToCustomUserFederationMapOutput() CustomUserFederationMapOutput
	ToCustomUserFederationMapOutputWithContext(context.Context) CustomUserFederationMapOutput
}

CustomUserFederationMapInput is an input type that accepts CustomUserFederationMap and CustomUserFederationMapOutput values. You can construct a concrete instance of `CustomUserFederationMapInput` via:

CustomUserFederationMap{ "key": CustomUserFederationArgs{...} }

type CustomUserFederationMapOutput

type CustomUserFederationMapOutput struct{ *pulumi.OutputState }

func (CustomUserFederationMapOutput) ElementType

func (CustomUserFederationMapOutput) MapIndex

func (CustomUserFederationMapOutput) ToCustomUserFederationMapOutput

func (o CustomUserFederationMapOutput) ToCustomUserFederationMapOutput() CustomUserFederationMapOutput

func (CustomUserFederationMapOutput) ToCustomUserFederationMapOutputWithContext

func (o CustomUserFederationMapOutput) ToCustomUserFederationMapOutputWithContext(ctx context.Context) CustomUserFederationMapOutput

type CustomUserFederationOutput

type CustomUserFederationOutput struct{ *pulumi.OutputState }

func (CustomUserFederationOutput) CachePolicy

func (CustomUserFederationOutput) ChangedSyncPeriod

func (o CustomUserFederationOutput) ChangedSyncPeriod() pulumi.IntPtrOutput

How frequently Keycloak should sync changed users, in seconds. Omit this property to disable periodic changed users sync.

func (CustomUserFederationOutput) Config

func (CustomUserFederationOutput) ElementType

func (CustomUserFederationOutput) ElementType() reflect.Type

func (CustomUserFederationOutput) Enabled

When false, this provider will not be used when performing queries for users.

func (CustomUserFederationOutput) FullSyncPeriod

func (o CustomUserFederationOutput) FullSyncPeriod() pulumi.IntPtrOutput

How frequently Keycloak should sync all users, in seconds. Omit this property to disable periodic full sync.

func (CustomUserFederationOutput) Name

Display name of the provider when displayed in the console.

func (CustomUserFederationOutput) ParentId

The parent_id of the generated component. will use realm_id if not specified.

func (CustomUserFederationOutput) Priority

Priority of this provider when looking up users. Lower values are first.

func (CustomUserFederationOutput) ProviderId

The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory interface

func (CustomUserFederationOutput) RealmId

The realm (name) this provider will provide user federation for.

func (CustomUserFederationOutput) ToCustomUserFederationOutput

func (o CustomUserFederationOutput) ToCustomUserFederationOutput() CustomUserFederationOutput

func (CustomUserFederationOutput) ToCustomUserFederationOutputWithContext

func (o CustomUserFederationOutput) ToCustomUserFederationOutputWithContext(ctx context.Context) CustomUserFederationOutput

type CustomUserFederationState

type CustomUserFederationState struct {
	CachePolicy pulumi.StringPtrInput
	// How frequently Keycloak should sync changed users, in seconds. Omit this property to disable periodic changed users
	// sync.
	ChangedSyncPeriod pulumi.IntPtrInput
	Config            pulumi.MapInput
	// When false, this provider will not be used when performing queries for users.
	Enabled pulumi.BoolPtrInput
	// How frequently Keycloak should sync all users, in seconds. Omit this property to disable periodic full sync.
	FullSyncPeriod pulumi.IntPtrInput
	// Display name of the provider when displayed in the console.
	Name pulumi.StringPtrInput
	// The parent_id of the generated component. will use realm_id if not specified.
	ParentId pulumi.StringPtrInput
	// Priority of this provider when looking up users. Lower values are first.
	Priority pulumi.IntPtrInput
	// The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory
	// interface
	ProviderId pulumi.StringPtrInput
	// The realm (name) this provider will provide user federation for.
	RealmId pulumi.StringPtrInput
}

func (CustomUserFederationState) ElementType

func (CustomUserFederationState) ElementType() reflect.Type

type DefaultGroups

type DefaultGroups struct {
	pulumi.CustomResourceState

	GroupIds pulumi.StringArrayOutput `pulumi:"groupIds"`
	RealmId  pulumi.StringOutput      `pulumi:"realmId"`
}

## # DefaultGroups

Allows for managing a realm's default groups.

Note that you should not use `DefaultGroups` with a group with memberships managed by `GroupMemberships`.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewDefaultGroups(ctx, "default", &keycloak.DefaultGroupsArgs{
			GroupIds: pulumi.StringArray{
				group.ID(),
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm this group exists in. - `groupIds` - (Required) A set of group ids that should be default groups on the realm referenced by `realmId`.

### Import

Groups can be imported using the format `{{realm_id}}` where `realmId` is the realm the group exists in.

Example:

func GetDefaultGroups

func GetDefaultGroups(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultGroupsState, opts ...pulumi.ResourceOption) (*DefaultGroups, error)

GetDefaultGroups gets an existing DefaultGroups resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultGroups

func NewDefaultGroups(ctx *pulumi.Context,
	name string, args *DefaultGroupsArgs, opts ...pulumi.ResourceOption) (*DefaultGroups, error)

NewDefaultGroups registers a new resource with the given unique name, arguments, and options.

func (*DefaultGroups) ElementType

func (*DefaultGroups) ElementType() reflect.Type

func (*DefaultGroups) ToDefaultGroupsOutput

func (i *DefaultGroups) ToDefaultGroupsOutput() DefaultGroupsOutput

func (*DefaultGroups) ToDefaultGroupsOutputWithContext

func (i *DefaultGroups) ToDefaultGroupsOutputWithContext(ctx context.Context) DefaultGroupsOutput

type DefaultGroupsArgs

type DefaultGroupsArgs struct {
	GroupIds pulumi.StringArrayInput
	RealmId  pulumi.StringInput
}

The set of arguments for constructing a DefaultGroups resource.

func (DefaultGroupsArgs) ElementType

func (DefaultGroupsArgs) ElementType() reflect.Type

type DefaultGroupsArray

type DefaultGroupsArray []DefaultGroupsInput

func (DefaultGroupsArray) ElementType

func (DefaultGroupsArray) ElementType() reflect.Type

func (DefaultGroupsArray) ToDefaultGroupsArrayOutput

func (i DefaultGroupsArray) ToDefaultGroupsArrayOutput() DefaultGroupsArrayOutput

func (DefaultGroupsArray) ToDefaultGroupsArrayOutputWithContext

func (i DefaultGroupsArray) ToDefaultGroupsArrayOutputWithContext(ctx context.Context) DefaultGroupsArrayOutput

type DefaultGroupsArrayInput

type DefaultGroupsArrayInput interface {
	pulumi.Input

	ToDefaultGroupsArrayOutput() DefaultGroupsArrayOutput
	ToDefaultGroupsArrayOutputWithContext(context.Context) DefaultGroupsArrayOutput
}

DefaultGroupsArrayInput is an input type that accepts DefaultGroupsArray and DefaultGroupsArrayOutput values. You can construct a concrete instance of `DefaultGroupsArrayInput` via:

DefaultGroupsArray{ DefaultGroupsArgs{...} }

type DefaultGroupsArrayOutput

type DefaultGroupsArrayOutput struct{ *pulumi.OutputState }

func (DefaultGroupsArrayOutput) ElementType

func (DefaultGroupsArrayOutput) ElementType() reflect.Type

func (DefaultGroupsArrayOutput) Index

func (DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutput

func (o DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutput() DefaultGroupsArrayOutput

func (DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutputWithContext

func (o DefaultGroupsArrayOutput) ToDefaultGroupsArrayOutputWithContext(ctx context.Context) DefaultGroupsArrayOutput

type DefaultGroupsInput

type DefaultGroupsInput interface {
	pulumi.Input

	ToDefaultGroupsOutput() DefaultGroupsOutput
	ToDefaultGroupsOutputWithContext(ctx context.Context) DefaultGroupsOutput
}

type DefaultGroupsMap

type DefaultGroupsMap map[string]DefaultGroupsInput

func (DefaultGroupsMap) ElementType

func (DefaultGroupsMap) ElementType() reflect.Type

func (DefaultGroupsMap) ToDefaultGroupsMapOutput

func (i DefaultGroupsMap) ToDefaultGroupsMapOutput() DefaultGroupsMapOutput

func (DefaultGroupsMap) ToDefaultGroupsMapOutputWithContext

func (i DefaultGroupsMap) ToDefaultGroupsMapOutputWithContext(ctx context.Context) DefaultGroupsMapOutput

type DefaultGroupsMapInput

type DefaultGroupsMapInput interface {
	pulumi.Input

	ToDefaultGroupsMapOutput() DefaultGroupsMapOutput
	ToDefaultGroupsMapOutputWithContext(context.Context) DefaultGroupsMapOutput
}

DefaultGroupsMapInput is an input type that accepts DefaultGroupsMap and DefaultGroupsMapOutput values. You can construct a concrete instance of `DefaultGroupsMapInput` via:

DefaultGroupsMap{ "key": DefaultGroupsArgs{...} }

type DefaultGroupsMapOutput

type DefaultGroupsMapOutput struct{ *pulumi.OutputState }

func (DefaultGroupsMapOutput) ElementType

func (DefaultGroupsMapOutput) ElementType() reflect.Type

func (DefaultGroupsMapOutput) MapIndex

func (DefaultGroupsMapOutput) ToDefaultGroupsMapOutput

func (o DefaultGroupsMapOutput) ToDefaultGroupsMapOutput() DefaultGroupsMapOutput

func (DefaultGroupsMapOutput) ToDefaultGroupsMapOutputWithContext

func (o DefaultGroupsMapOutput) ToDefaultGroupsMapOutputWithContext(ctx context.Context) DefaultGroupsMapOutput

type DefaultGroupsOutput

type DefaultGroupsOutput struct{ *pulumi.OutputState }

func (DefaultGroupsOutput) ElementType

func (DefaultGroupsOutput) ElementType() reflect.Type

func (DefaultGroupsOutput) GroupIds

func (DefaultGroupsOutput) RealmId

func (DefaultGroupsOutput) ToDefaultGroupsOutput

func (o DefaultGroupsOutput) ToDefaultGroupsOutput() DefaultGroupsOutput

func (DefaultGroupsOutput) ToDefaultGroupsOutputWithContext

func (o DefaultGroupsOutput) ToDefaultGroupsOutputWithContext(ctx context.Context) DefaultGroupsOutput

type DefaultGroupsState

type DefaultGroupsState struct {
	GroupIds pulumi.StringArrayInput
	RealmId  pulumi.StringPtrInput
}

func (DefaultGroupsState) ElementType

func (DefaultGroupsState) ElementType() reflect.Type

type DefaultRoles

type DefaultRoles struct {
	pulumi.CustomResourceState

	// Realm level roles assigned to new users by default.
	DefaultRoles pulumi.StringArrayOutput `pulumi:"defaultRoles"`
	// The realm this role exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows managing default realm roles within Keycloak.

Note: This feature was added in Keycloak v13, so this resource will not work on older versions of Keycloak.

## Example Usage

### Realm Role)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewDefaultRoles(ctx, "defaultRoles", &keycloak.DefaultRolesArgs{
			RealmId: realm.ID(),
			DefaultRoles: pulumi.StringArray{
				pulumi.String("uma_authorization"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Default roles can be imported using the format `{{realm_id}}/{{default_role_id}}`, where `default_role_id` is the unique ID of the composite

role that Keycloak uses to control default realm level roles. The ID is not easy to find in the GUI, but it appears in the dev tools when editing

the default roles.

Example:

bash

```sh $ pulumi import keycloak:index/defaultRoles:DefaultRoles default_roles my-realm/a04c35c2-e95a-4dc5-bd32-e83a21be9e7d ```

func GetDefaultRoles

func GetDefaultRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultRolesState, opts ...pulumi.ResourceOption) (*DefaultRoles, error)

GetDefaultRoles gets an existing DefaultRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultRoles

func NewDefaultRoles(ctx *pulumi.Context,
	name string, args *DefaultRolesArgs, opts ...pulumi.ResourceOption) (*DefaultRoles, error)

NewDefaultRoles registers a new resource with the given unique name, arguments, and options.

func (*DefaultRoles) ElementType

func (*DefaultRoles) ElementType() reflect.Type

func (*DefaultRoles) ToDefaultRolesOutput

func (i *DefaultRoles) ToDefaultRolesOutput() DefaultRolesOutput

func (*DefaultRoles) ToDefaultRolesOutputWithContext

func (i *DefaultRoles) ToDefaultRolesOutputWithContext(ctx context.Context) DefaultRolesOutput

type DefaultRolesArgs

type DefaultRolesArgs struct {
	// Realm level roles assigned to new users by default.
	DefaultRoles pulumi.StringArrayInput
	// The realm this role exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a DefaultRoles resource.

func (DefaultRolesArgs) ElementType

func (DefaultRolesArgs) ElementType() reflect.Type

type DefaultRolesArray

type DefaultRolesArray []DefaultRolesInput

func (DefaultRolesArray) ElementType

func (DefaultRolesArray) ElementType() reflect.Type

func (DefaultRolesArray) ToDefaultRolesArrayOutput

func (i DefaultRolesArray) ToDefaultRolesArrayOutput() DefaultRolesArrayOutput

func (DefaultRolesArray) ToDefaultRolesArrayOutputWithContext

func (i DefaultRolesArray) ToDefaultRolesArrayOutputWithContext(ctx context.Context) DefaultRolesArrayOutput

type DefaultRolesArrayInput

type DefaultRolesArrayInput interface {
	pulumi.Input

	ToDefaultRolesArrayOutput() DefaultRolesArrayOutput
	ToDefaultRolesArrayOutputWithContext(context.Context) DefaultRolesArrayOutput
}

DefaultRolesArrayInput is an input type that accepts DefaultRolesArray and DefaultRolesArrayOutput values. You can construct a concrete instance of `DefaultRolesArrayInput` via:

DefaultRolesArray{ DefaultRolesArgs{...} }

type DefaultRolesArrayOutput

type DefaultRolesArrayOutput struct{ *pulumi.OutputState }

func (DefaultRolesArrayOutput) ElementType

func (DefaultRolesArrayOutput) ElementType() reflect.Type

func (DefaultRolesArrayOutput) Index

func (DefaultRolesArrayOutput) ToDefaultRolesArrayOutput

func (o DefaultRolesArrayOutput) ToDefaultRolesArrayOutput() DefaultRolesArrayOutput

func (DefaultRolesArrayOutput) ToDefaultRolesArrayOutputWithContext

func (o DefaultRolesArrayOutput) ToDefaultRolesArrayOutputWithContext(ctx context.Context) DefaultRolesArrayOutput

type DefaultRolesInput

type DefaultRolesInput interface {
	pulumi.Input

	ToDefaultRolesOutput() DefaultRolesOutput
	ToDefaultRolesOutputWithContext(ctx context.Context) DefaultRolesOutput
}

type DefaultRolesMap

type DefaultRolesMap map[string]DefaultRolesInput

func (DefaultRolesMap) ElementType

func (DefaultRolesMap) ElementType() reflect.Type

func (DefaultRolesMap) ToDefaultRolesMapOutput

func (i DefaultRolesMap) ToDefaultRolesMapOutput() DefaultRolesMapOutput

func (DefaultRolesMap) ToDefaultRolesMapOutputWithContext

func (i DefaultRolesMap) ToDefaultRolesMapOutputWithContext(ctx context.Context) DefaultRolesMapOutput

type DefaultRolesMapInput

type DefaultRolesMapInput interface {
	pulumi.Input

	ToDefaultRolesMapOutput() DefaultRolesMapOutput
	ToDefaultRolesMapOutputWithContext(context.Context) DefaultRolesMapOutput
}

DefaultRolesMapInput is an input type that accepts DefaultRolesMap and DefaultRolesMapOutput values. You can construct a concrete instance of `DefaultRolesMapInput` via:

DefaultRolesMap{ "key": DefaultRolesArgs{...} }

type DefaultRolesMapOutput

type DefaultRolesMapOutput struct{ *pulumi.OutputState }

func (DefaultRolesMapOutput) ElementType

func (DefaultRolesMapOutput) ElementType() reflect.Type

func (DefaultRolesMapOutput) MapIndex

func (DefaultRolesMapOutput) ToDefaultRolesMapOutput

func (o DefaultRolesMapOutput) ToDefaultRolesMapOutput() DefaultRolesMapOutput

func (DefaultRolesMapOutput) ToDefaultRolesMapOutputWithContext

func (o DefaultRolesMapOutput) ToDefaultRolesMapOutputWithContext(ctx context.Context) DefaultRolesMapOutput

type DefaultRolesOutput

type DefaultRolesOutput struct{ *pulumi.OutputState }

func (DefaultRolesOutput) DefaultRoles

func (o DefaultRolesOutput) DefaultRoles() pulumi.StringArrayOutput

Realm level roles assigned to new users by default.

func (DefaultRolesOutput) ElementType

func (DefaultRolesOutput) ElementType() reflect.Type

func (DefaultRolesOutput) RealmId

The realm this role exists within.

func (DefaultRolesOutput) ToDefaultRolesOutput

func (o DefaultRolesOutput) ToDefaultRolesOutput() DefaultRolesOutput

func (DefaultRolesOutput) ToDefaultRolesOutputWithContext

func (o DefaultRolesOutput) ToDefaultRolesOutputWithContext(ctx context.Context) DefaultRolesOutput

type DefaultRolesState

type DefaultRolesState struct {
	// Realm level roles assigned to new users by default.
	DefaultRoles pulumi.StringArrayInput
	// The realm this role exists within.
	RealmId pulumi.StringPtrInput
}

func (DefaultRolesState) ElementType

func (DefaultRolesState) ElementType() reflect.Type

type GenericClientProtocolMapper

type GenericClientProtocolMapper struct {
	pulumi.CustomResourceState

	// The mapper's associated client. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	Config        pulumi.MapOutput       `pulumi:"config"`
	// A human-friendly name that will appear in the Keycloak console.
	Name pulumi.StringOutput `pulumi:"name"`
	// The protocol of the client (openid-connect / saml).
	Protocol pulumi.StringOutput `pulumi:"protocol"`
	// The type of the protocol mapper.
	ProtocolMapper pulumi.StringOutput `pulumi:"protocolMapper"`
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## # GenericClientProtocolMapper

Allows for creating and managing protocol mapper for both types of clients (openid-connect and saml) within Keycloak.

There are two uses cases for using this resource: * If you implemented a custom protocol mapper, this resource can be used to configure it * If the provider doesn't support a particular protocol mapper, this resource can be used instead.

Due to the generic nature of this mapper, it is less user-friendly and more prone to configuration errors. Therefore, if possible, a specific mapper should be used.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/saml"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		samlClient, err := saml.NewClient(ctx, "samlClient", &saml.ClientArgs{
			ClientId: pulumi.String("test-client"),
			RealmId:  realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientProtocolMapper(ctx, "samlHardcodeAttributeMapper", &keycloak.GenericClientProtocolMapperArgs{
			ClientId: samlClient.ID(),
			Config: pulumi.Map{
				"attribute.name":       pulumi.Any("name"),
				"attribute.nameformat": pulumi.Any("Basic"),
				"attribute.value":      pulumi.Any("value"),
				"friendly.name":        pulumi.Any("display name"),
			},
			Protocol:       pulumi.String("saml"),
			ProtocolMapper: pulumi.String("saml-hardcode-attribute-mapper"),
			RealmId:        realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this protocol mapper exists within.
  • `clientId` - (Required) The client this protocol mapper is attached to.
  • `name` - (Required) The display name of this protocol mapper in the GUI.
  • `protocol` - (Required) The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
  • `protocolMapper` - (Required) The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
  • `config` - (Required) A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.

### Import

Protocol mappers can be imported using the following format: `{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}`

Example:

func GetGenericClientProtocolMapper

func GetGenericClientProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericClientProtocolMapperState, opts ...pulumi.ResourceOption) (*GenericClientProtocolMapper, error)

GetGenericClientProtocolMapper gets an existing GenericClientProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericClientProtocolMapper

func NewGenericClientProtocolMapper(ctx *pulumi.Context,
	name string, args *GenericClientProtocolMapperArgs, opts ...pulumi.ResourceOption) (*GenericClientProtocolMapper, error)

NewGenericClientProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*GenericClientProtocolMapper) ElementType

func (*GenericClientProtocolMapper) ElementType() reflect.Type

func (*GenericClientProtocolMapper) ToGenericClientProtocolMapperOutput

func (i *GenericClientProtocolMapper) ToGenericClientProtocolMapperOutput() GenericClientProtocolMapperOutput

func (*GenericClientProtocolMapper) ToGenericClientProtocolMapperOutputWithContext

func (i *GenericClientProtocolMapper) ToGenericClientProtocolMapperOutputWithContext(ctx context.Context) GenericClientProtocolMapperOutput

type GenericClientProtocolMapperArgs

type GenericClientProtocolMapperArgs struct {
	// The mapper's associated client. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrInput
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	Config        pulumi.MapInput
	// A human-friendly name that will appear in the Keycloak console.
	Name pulumi.StringPtrInput
	// The protocol of the client (openid-connect / saml).
	Protocol pulumi.StringInput
	// The type of the protocol mapper.
	ProtocolMapper pulumi.StringInput
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GenericClientProtocolMapper resource.

func (GenericClientProtocolMapperArgs) ElementType

type GenericClientProtocolMapperArray

type GenericClientProtocolMapperArray []GenericClientProtocolMapperInput

func (GenericClientProtocolMapperArray) ElementType

func (GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutput

func (i GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutput() GenericClientProtocolMapperArrayOutput

func (GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutputWithContext

func (i GenericClientProtocolMapperArray) ToGenericClientProtocolMapperArrayOutputWithContext(ctx context.Context) GenericClientProtocolMapperArrayOutput

type GenericClientProtocolMapperArrayInput

type GenericClientProtocolMapperArrayInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperArrayOutput() GenericClientProtocolMapperArrayOutput
	ToGenericClientProtocolMapperArrayOutputWithContext(context.Context) GenericClientProtocolMapperArrayOutput
}

GenericClientProtocolMapperArrayInput is an input type that accepts GenericClientProtocolMapperArray and GenericClientProtocolMapperArrayOutput values. You can construct a concrete instance of `GenericClientProtocolMapperArrayInput` via:

GenericClientProtocolMapperArray{ GenericClientProtocolMapperArgs{...} }

type GenericClientProtocolMapperArrayOutput

type GenericClientProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (GenericClientProtocolMapperArrayOutput) ElementType

func (GenericClientProtocolMapperArrayOutput) Index

func (GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutput

func (o GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutput() GenericClientProtocolMapperArrayOutput

func (GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutputWithContext

func (o GenericClientProtocolMapperArrayOutput) ToGenericClientProtocolMapperArrayOutputWithContext(ctx context.Context) GenericClientProtocolMapperArrayOutput

type GenericClientProtocolMapperInput

type GenericClientProtocolMapperInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperOutput() GenericClientProtocolMapperOutput
	ToGenericClientProtocolMapperOutputWithContext(ctx context.Context) GenericClientProtocolMapperOutput
}

type GenericClientProtocolMapperMap

type GenericClientProtocolMapperMap map[string]GenericClientProtocolMapperInput

func (GenericClientProtocolMapperMap) ElementType

func (GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutput

func (i GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutput() GenericClientProtocolMapperMapOutput

func (GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutputWithContext

func (i GenericClientProtocolMapperMap) ToGenericClientProtocolMapperMapOutputWithContext(ctx context.Context) GenericClientProtocolMapperMapOutput

type GenericClientProtocolMapperMapInput

type GenericClientProtocolMapperMapInput interface {
	pulumi.Input

	ToGenericClientProtocolMapperMapOutput() GenericClientProtocolMapperMapOutput
	ToGenericClientProtocolMapperMapOutputWithContext(context.Context) GenericClientProtocolMapperMapOutput
}

GenericClientProtocolMapperMapInput is an input type that accepts GenericClientProtocolMapperMap and GenericClientProtocolMapperMapOutput values. You can construct a concrete instance of `GenericClientProtocolMapperMapInput` via:

GenericClientProtocolMapperMap{ "key": GenericClientProtocolMapperArgs{...} }

type GenericClientProtocolMapperMapOutput

type GenericClientProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (GenericClientProtocolMapperMapOutput) ElementType

func (GenericClientProtocolMapperMapOutput) MapIndex

func (GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutput

func (o GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutput() GenericClientProtocolMapperMapOutput

func (GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutputWithContext

func (o GenericClientProtocolMapperMapOutput) ToGenericClientProtocolMapperMapOutputWithContext(ctx context.Context) GenericClientProtocolMapperMapOutput

type GenericClientProtocolMapperOutput

type GenericClientProtocolMapperOutput struct{ *pulumi.OutputState }

func (GenericClientProtocolMapperOutput) ClientId

The mapper's associated client. Cannot be used at the same time as client_scope_id.

func (GenericClientProtocolMapperOutput) ClientScopeId

The mapper's associated client scope. Cannot be used at the same time as client_id.

func (GenericClientProtocolMapperOutput) Config

func (GenericClientProtocolMapperOutput) ElementType

func (GenericClientProtocolMapperOutput) Name

A human-friendly name that will appear in the Keycloak console.

func (GenericClientProtocolMapperOutput) Protocol

The protocol of the client (openid-connect / saml).

func (GenericClientProtocolMapperOutput) ProtocolMapper

The type of the protocol mapper.

func (GenericClientProtocolMapperOutput) RealmId

The realm id where the associated client or client scope exists.

func (GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutput

func (o GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutput() GenericClientProtocolMapperOutput

func (GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutputWithContext

func (o GenericClientProtocolMapperOutput) ToGenericClientProtocolMapperOutputWithContext(ctx context.Context) GenericClientProtocolMapperOutput

type GenericClientProtocolMapperState

type GenericClientProtocolMapperState struct {
	// The mapper's associated client. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrInput
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	Config        pulumi.MapInput
	// A human-friendly name that will appear in the Keycloak console.
	Name pulumi.StringPtrInput
	// The protocol of the client (openid-connect / saml).
	Protocol pulumi.StringPtrInput
	// The type of the protocol mapper.
	ProtocolMapper pulumi.StringPtrInput
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringPtrInput
}

func (GenericClientProtocolMapperState) ElementType

type GenericClientRoleMapper

type GenericClientRoleMapper struct {
	pulumi.CustomResourceState

	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The realm this role mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
}

!> **WARNING:** This resource is deprecated and will be removed in the next major version. Please use `GenericRoleMapper` instead.

Allow for creating and managing a client's scope mappings within Keycloak.

By default, all the user role mappings of the user are added as claims within the token (OIDC) or assertion (SAML). When `fullScopeAllowed` is set to `false` for a client, role scope mapping allows you to limit the roles that get declared inside an access token for a client.

## Example Usage

### Realm Role To Client)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:  realm.ID(),
			ClientId: client.ID(),
			RoleId:   realmRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Client Role To Client)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientA, err := openid.NewClient(ctx, "clientA", &openid.ClientArgs{
			RealmId:          realm.ID(),
			ClientId:         pulumi.String("client-a"),
			Enabled:          pulumi.Bool(true),
			AccessType:       pulumi.String("BEARER-ONLY"),
			FullScopeAllowed: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		clientRoleA, err := keycloak.NewRole(ctx, "clientRoleA", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    clientA.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		clientB, err := openid.NewClient(ctx, "clientB", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client-b"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRoleB", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    clientB.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientBRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:  realm.ID(),
			ClientId: clientB.ID(),
			RoleId:   clientRoleA.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Realm Role To Client Scope)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			RoleId:        realmRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Client Role To Client Scope)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		clientRole, err := keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    client.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientRoleMapper(ctx, "clientBRoleMapper", &keycloak.GenericClientRoleMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			RoleId:        clientRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Generic client role mappers can be imported using one of the following two formats:

- When mapping a role to a client, use the format `{{realmId}}/client/{{clientId}}/scope-mappings/{{roleClientId}}/{{roleId}}`

- When mapping a role to a client scope, use the format `{{realmId}}/client-scope/{{clientScopeId}}/scope-mappings/{{roleClientId}}/{{roleId}}`

Example:

bash

```sh $ pulumi import keycloak:index/genericClientRoleMapper:GenericClientRoleMapper client_role_mapper my-realm/client/23888550-5dcd-41f6-85ba-554233021e9c/scope-mappings/ce51f004-bdfb-4dd5-a963-c4487d2dec5b/ff3aa49f-bc07-4030-8783-41918c3614a3 ```

func GetGenericClientRoleMapper

func GetGenericClientRoleMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericClientRoleMapperState, opts ...pulumi.ResourceOption) (*GenericClientRoleMapper, error)

GetGenericClientRoleMapper gets an existing GenericClientRoleMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericClientRoleMapper

func NewGenericClientRoleMapper(ctx *pulumi.Context,
	name string, args *GenericClientRoleMapperArgs, opts ...pulumi.ResourceOption) (*GenericClientRoleMapper, error)

NewGenericClientRoleMapper registers a new resource with the given unique name, arguments, and options.

func (*GenericClientRoleMapper) ElementType

func (*GenericClientRoleMapper) ElementType() reflect.Type

func (*GenericClientRoleMapper) ToGenericClientRoleMapperOutput

func (i *GenericClientRoleMapper) ToGenericClientRoleMapperOutput() GenericClientRoleMapperOutput

func (*GenericClientRoleMapper) ToGenericClientRoleMapperOutputWithContext

func (i *GenericClientRoleMapper) ToGenericClientRoleMapperOutputWithContext(ctx context.Context) GenericClientRoleMapperOutput

type GenericClientRoleMapperArgs

type GenericClientRoleMapperArgs struct {
	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// The realm this role mapper exists within.
	RealmId pulumi.StringInput
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringInput
}

The set of arguments for constructing a GenericClientRoleMapper resource.

func (GenericClientRoleMapperArgs) ElementType

type GenericClientRoleMapperArray

type GenericClientRoleMapperArray []GenericClientRoleMapperInput

func (GenericClientRoleMapperArray) ElementType

func (GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutput

func (i GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutput() GenericClientRoleMapperArrayOutput

func (GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutputWithContext

func (i GenericClientRoleMapperArray) ToGenericClientRoleMapperArrayOutputWithContext(ctx context.Context) GenericClientRoleMapperArrayOutput

type GenericClientRoleMapperArrayInput

type GenericClientRoleMapperArrayInput interface {
	pulumi.Input

	ToGenericClientRoleMapperArrayOutput() GenericClientRoleMapperArrayOutput
	ToGenericClientRoleMapperArrayOutputWithContext(context.Context) GenericClientRoleMapperArrayOutput
}

GenericClientRoleMapperArrayInput is an input type that accepts GenericClientRoleMapperArray and GenericClientRoleMapperArrayOutput values. You can construct a concrete instance of `GenericClientRoleMapperArrayInput` via:

GenericClientRoleMapperArray{ GenericClientRoleMapperArgs{...} }

type GenericClientRoleMapperArrayOutput

type GenericClientRoleMapperArrayOutput struct{ *pulumi.OutputState }

func (GenericClientRoleMapperArrayOutput) ElementType

func (GenericClientRoleMapperArrayOutput) Index

func (GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutput

func (o GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutput() GenericClientRoleMapperArrayOutput

func (GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutputWithContext

func (o GenericClientRoleMapperArrayOutput) ToGenericClientRoleMapperArrayOutputWithContext(ctx context.Context) GenericClientRoleMapperArrayOutput

type GenericClientRoleMapperInput

type GenericClientRoleMapperInput interface {
	pulumi.Input

	ToGenericClientRoleMapperOutput() GenericClientRoleMapperOutput
	ToGenericClientRoleMapperOutputWithContext(ctx context.Context) GenericClientRoleMapperOutput
}

type GenericClientRoleMapperMap

type GenericClientRoleMapperMap map[string]GenericClientRoleMapperInput

func (GenericClientRoleMapperMap) ElementType

func (GenericClientRoleMapperMap) ElementType() reflect.Type

func (GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutput

func (i GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutput() GenericClientRoleMapperMapOutput

func (GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutputWithContext

func (i GenericClientRoleMapperMap) ToGenericClientRoleMapperMapOutputWithContext(ctx context.Context) GenericClientRoleMapperMapOutput

type GenericClientRoleMapperMapInput

type GenericClientRoleMapperMapInput interface {
	pulumi.Input

	ToGenericClientRoleMapperMapOutput() GenericClientRoleMapperMapOutput
	ToGenericClientRoleMapperMapOutputWithContext(context.Context) GenericClientRoleMapperMapOutput
}

GenericClientRoleMapperMapInput is an input type that accepts GenericClientRoleMapperMap and GenericClientRoleMapperMapOutput values. You can construct a concrete instance of `GenericClientRoleMapperMapInput` via:

GenericClientRoleMapperMap{ "key": GenericClientRoleMapperArgs{...} }

type GenericClientRoleMapperMapOutput

type GenericClientRoleMapperMapOutput struct{ *pulumi.OutputState }

func (GenericClientRoleMapperMapOutput) ElementType

func (GenericClientRoleMapperMapOutput) MapIndex

func (GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutput

func (o GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutput() GenericClientRoleMapperMapOutput

func (GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutputWithContext

func (o GenericClientRoleMapperMapOutput) ToGenericClientRoleMapperMapOutputWithContext(ctx context.Context) GenericClientRoleMapperMapOutput

type GenericClientRoleMapperOutput

type GenericClientRoleMapperOutput struct{ *pulumi.OutputState }

func (GenericClientRoleMapperOutput) ClientId

The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.

func (GenericClientRoleMapperOutput) ClientScopeId

The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.

func (GenericClientRoleMapperOutput) ElementType

func (GenericClientRoleMapperOutput) RealmId

The realm this role mapper exists within.

func (GenericClientRoleMapperOutput) RoleId

The ID of the role to be added to this role mapper.

func (GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutput

func (o GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutput() GenericClientRoleMapperOutput

func (GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutputWithContext

func (o GenericClientRoleMapperOutput) ToGenericClientRoleMapperOutputWithContext(ctx context.Context) GenericClientRoleMapperOutput

type GenericClientRoleMapperState

type GenericClientRoleMapperState struct {
	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// The realm this role mapper exists within.
	RealmId pulumi.StringPtrInput
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringPtrInput
}

func (GenericClientRoleMapperState) ElementType

type GenericProtocolMapper

type GenericProtocolMapper struct {
	pulumi.CustomResourceState

	// The ID of the client this protocol mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The ID of the client scope this protocol mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.
	Config pulumi.MapOutput `pulumi:"config"`
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringOutput `pulumi:"name"`
	// The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
	Protocol pulumi.StringOutput `pulumi:"protocol"`
	// The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
	ProtocolMapper pulumi.StringOutput `pulumi:"protocolMapper"`
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing protocol mappers for both types of clients (openid-connect and saml) within Keycloak.

There are two uses cases for using this resource: * If you implemented a custom protocol mapper, this resource can be used to configure it * If the provider doesn't support a particular protocol mapper, this resource can be used instead.

Due to the generic nature of this mapper, it is less user-friendly and more prone to configuration errors. Therefore, if possible, a specific mapper should be used instead.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/saml"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		samlClient, err := saml.NewClient(ctx, "samlClient", &saml.ClientArgs{
			RealmId:  realm.ID(),
			ClientId: pulumi.String("test-client"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericProtocolMapper(ctx, "samlHardcodeAttributeMapper", &keycloak.GenericProtocolMapperArgs{
			RealmId:        realm.ID(),
			ClientId:       samlClient.ID(),
			Protocol:       pulumi.String("saml"),
			ProtocolMapper: pulumi.String("saml-hardcode-attribute-mapper"),
			Config: pulumi.Map{
				"attribute.name":       pulumi.Any("name"),
				"attribute.nameformat": pulumi.Any("Basic"),
				"attribute.value":      pulumi.Any("value"),
				"friendly.name":        pulumi.Any("display name"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Protocol mappers can be imported using the following format: `{{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}`

Example:

bash

```sh $ pulumi import keycloak:index/genericProtocolMapper:GenericProtocolMapper saml_hardcode_attribute_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4 ```

func GetGenericProtocolMapper

func GetGenericProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericProtocolMapperState, opts ...pulumi.ResourceOption) (*GenericProtocolMapper, error)

GetGenericProtocolMapper gets an existing GenericProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericProtocolMapper

func NewGenericProtocolMapper(ctx *pulumi.Context,
	name string, args *GenericProtocolMapperArgs, opts ...pulumi.ResourceOption) (*GenericProtocolMapper, error)

NewGenericProtocolMapper registers a new resource with the given unique name, arguments, and options.

func (*GenericProtocolMapper) ElementType

func (*GenericProtocolMapper) ElementType() reflect.Type

func (*GenericProtocolMapper) ToGenericProtocolMapperOutput

func (i *GenericProtocolMapper) ToGenericProtocolMapperOutput() GenericProtocolMapperOutput

func (*GenericProtocolMapper) ToGenericProtocolMapperOutputWithContext

func (i *GenericProtocolMapper) ToGenericProtocolMapperOutputWithContext(ctx context.Context) GenericProtocolMapperOutput

type GenericProtocolMapperArgs

type GenericProtocolMapperArgs struct {
	// The ID of the client this protocol mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this protocol mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.
	Config pulumi.MapInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
	Protocol pulumi.StringInput
	// The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
	ProtocolMapper pulumi.StringInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GenericProtocolMapper resource.

func (GenericProtocolMapperArgs) ElementType

func (GenericProtocolMapperArgs) ElementType() reflect.Type

type GenericProtocolMapperArray

type GenericProtocolMapperArray []GenericProtocolMapperInput

func (GenericProtocolMapperArray) ElementType

func (GenericProtocolMapperArray) ElementType() reflect.Type

func (GenericProtocolMapperArray) ToGenericProtocolMapperArrayOutput

func (i GenericProtocolMapperArray) ToGenericProtocolMapperArrayOutput() GenericProtocolMapperArrayOutput

func (GenericProtocolMapperArray) ToGenericProtocolMapperArrayOutputWithContext

func (i GenericProtocolMapperArray) ToGenericProtocolMapperArrayOutputWithContext(ctx context.Context) GenericProtocolMapperArrayOutput

type GenericProtocolMapperArrayInput

type GenericProtocolMapperArrayInput interface {
	pulumi.Input

	ToGenericProtocolMapperArrayOutput() GenericProtocolMapperArrayOutput
	ToGenericProtocolMapperArrayOutputWithContext(context.Context) GenericProtocolMapperArrayOutput
}

GenericProtocolMapperArrayInput is an input type that accepts GenericProtocolMapperArray and GenericProtocolMapperArrayOutput values. You can construct a concrete instance of `GenericProtocolMapperArrayInput` via:

GenericProtocolMapperArray{ GenericProtocolMapperArgs{...} }

type GenericProtocolMapperArrayOutput

type GenericProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (GenericProtocolMapperArrayOutput) ElementType

func (GenericProtocolMapperArrayOutput) Index

func (GenericProtocolMapperArrayOutput) ToGenericProtocolMapperArrayOutput

func (o GenericProtocolMapperArrayOutput) ToGenericProtocolMapperArrayOutput() GenericProtocolMapperArrayOutput

func (GenericProtocolMapperArrayOutput) ToGenericProtocolMapperArrayOutputWithContext

func (o GenericProtocolMapperArrayOutput) ToGenericProtocolMapperArrayOutputWithContext(ctx context.Context) GenericProtocolMapperArrayOutput

type GenericProtocolMapperInput

type GenericProtocolMapperInput interface {
	pulumi.Input

	ToGenericProtocolMapperOutput() GenericProtocolMapperOutput
	ToGenericProtocolMapperOutputWithContext(ctx context.Context) GenericProtocolMapperOutput
}

type GenericProtocolMapperMap

type GenericProtocolMapperMap map[string]GenericProtocolMapperInput

func (GenericProtocolMapperMap) ElementType

func (GenericProtocolMapperMap) ElementType() reflect.Type

func (GenericProtocolMapperMap) ToGenericProtocolMapperMapOutput

func (i GenericProtocolMapperMap) ToGenericProtocolMapperMapOutput() GenericProtocolMapperMapOutput

func (GenericProtocolMapperMap) ToGenericProtocolMapperMapOutputWithContext

func (i GenericProtocolMapperMap) ToGenericProtocolMapperMapOutputWithContext(ctx context.Context) GenericProtocolMapperMapOutput

type GenericProtocolMapperMapInput

type GenericProtocolMapperMapInput interface {
	pulumi.Input

	ToGenericProtocolMapperMapOutput() GenericProtocolMapperMapOutput
	ToGenericProtocolMapperMapOutputWithContext(context.Context) GenericProtocolMapperMapOutput
}

GenericProtocolMapperMapInput is an input type that accepts GenericProtocolMapperMap and GenericProtocolMapperMapOutput values. You can construct a concrete instance of `GenericProtocolMapperMapInput` via:

GenericProtocolMapperMap{ "key": GenericProtocolMapperArgs{...} }

type GenericProtocolMapperMapOutput

type GenericProtocolMapperMapOutput struct{ *pulumi.OutputState }

func (GenericProtocolMapperMapOutput) ElementType

func (GenericProtocolMapperMapOutput) MapIndex

func (GenericProtocolMapperMapOutput) ToGenericProtocolMapperMapOutput

func (o GenericProtocolMapperMapOutput) ToGenericProtocolMapperMapOutput() GenericProtocolMapperMapOutput

func (GenericProtocolMapperMapOutput) ToGenericProtocolMapperMapOutputWithContext

func (o GenericProtocolMapperMapOutput) ToGenericProtocolMapperMapOutputWithContext(ctx context.Context) GenericProtocolMapperMapOutput

type GenericProtocolMapperOutput

type GenericProtocolMapperOutput struct{ *pulumi.OutputState }

func (GenericProtocolMapperOutput) ClientId

The ID of the client this protocol mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.

func (GenericProtocolMapperOutput) ClientScopeId

The ID of the client scope this protocol mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.

func (GenericProtocolMapperOutput) Config

A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.

func (GenericProtocolMapperOutput) ElementType

func (GenericProtocolMapperOutput) Name

The display name of this protocol mapper in the GUI.

func (GenericProtocolMapperOutput) Protocol

The type of client (either `openid-connect` or `saml`). The type must match the type of the client.

func (GenericProtocolMapperOutput) ProtocolMapper

func (o GenericProtocolMapperOutput) ProtocolMapper() pulumi.StringOutput

The name of the protocol mapper. The protocol mapper must be compatible with the specified client.

func (GenericProtocolMapperOutput) RealmId

The realm this protocol mapper exists within.

func (GenericProtocolMapperOutput) ToGenericProtocolMapperOutput

func (o GenericProtocolMapperOutput) ToGenericProtocolMapperOutput() GenericProtocolMapperOutput

func (GenericProtocolMapperOutput) ToGenericProtocolMapperOutputWithContext

func (o GenericProtocolMapperOutput) ToGenericProtocolMapperOutputWithContext(ctx context.Context) GenericProtocolMapperOutput

type GenericProtocolMapperState

type GenericProtocolMapperState struct {
	// The ID of the client this protocol mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this protocol mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.
	Config pulumi.MapInput
	// The display name of this protocol mapper in the GUI.
	Name pulumi.StringPtrInput
	// The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
	Protocol pulumi.StringPtrInput
	// The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
	ProtocolMapper pulumi.StringPtrInput
	// The realm this protocol mapper exists within.
	RealmId pulumi.StringPtrInput
}

func (GenericProtocolMapperState) ElementType

func (GenericProtocolMapperState) ElementType() reflect.Type

type GenericRoleMapper

type GenericRoleMapper struct {
	pulumi.CustomResourceState

	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The realm this role mapper exists within.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
}

Allow for creating and managing a client's or client scope's role mappings within Keycloak.

By default, all the user role mappings of the user are added as claims within the token (OIDC) or assertion (SAML). When `fullScopeAllowed` is set to `false` for a client, role scope mapping allows you to limit the roles that get declared inside an access token for a client.

## Example Usage

### Realm Role To Client)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericRoleMapper(ctx, "clientRoleMapper", &keycloak.GenericRoleMapperArgs{
			RealmId:  realm.ID(),
			ClientId: client.ID(),
			RoleId:   realmRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Client Role To Client)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientA, err := openid.NewClient(ctx, "clientA", &openid.ClientArgs{
			RealmId:          realm.ID(),
			ClientId:         pulumi.String("client-a"),
			Enabled:          pulumi.Bool(true),
			AccessType:       pulumi.String("BEARER-ONLY"),
			FullScopeAllowed: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		clientRoleA, err := keycloak.NewRole(ctx, "clientRoleA", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    clientA.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		clientB, err := openid.NewClient(ctx, "clientB", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client-b"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRoleB", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    clientB.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericRoleMapper(ctx, "clientBRoleMapper", &keycloak.GenericRoleMapperArgs{
			RealmId:  realm.ID(),
			ClientId: clientB.ID(),
			RoleId:   clientRoleA.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Realm Role To Client Scope)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericRoleMapper(ctx, "clientRoleMapper", &keycloak.GenericRoleMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			RoleId:        realmRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Client Role To Client Scope)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		client, err := openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		clientRole, err := keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    client.ID(),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericRoleMapper(ctx, "clientBRoleMapper", &keycloak.GenericRoleMapperArgs{
			RealmId:       realm.ID(),
			ClientScopeId: clientScope.ID(),
			RoleId:        clientRole.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Generic client role mappers can be imported using one of the following two formats:

- When mapping a role to a client, use the format `{{realmId}}/client/{{clientId}}/scope-mappings/{{roleClientId}}/{{roleId}}`

- When mapping a role to a client scope, use the format `{{realmId}}/client-scope/{{clientScopeId}}/scope-mappings/{{roleClientId}}/{{roleId}}`

Example:

bash

```sh $ pulumi import keycloak:index/genericRoleMapper:GenericRoleMapper client_role_mapper my-realm/client/23888550-5dcd-41f6-85ba-554233021e9c/scope-mappings/ce51f004-bdfb-4dd5-a963-c4487d2dec5b/ff3aa49f-bc07-4030-8783-41918c3614a3 ```

func GetGenericRoleMapper

func GetGenericRoleMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericRoleMapperState, opts ...pulumi.ResourceOption) (*GenericRoleMapper, error)

GetGenericRoleMapper gets an existing GenericRoleMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericRoleMapper

func NewGenericRoleMapper(ctx *pulumi.Context,
	name string, args *GenericRoleMapperArgs, opts ...pulumi.ResourceOption) (*GenericRoleMapper, error)

NewGenericRoleMapper registers a new resource with the given unique name, arguments, and options.

func (*GenericRoleMapper) ElementType

func (*GenericRoleMapper) ElementType() reflect.Type

func (*GenericRoleMapper) ToGenericRoleMapperOutput

func (i *GenericRoleMapper) ToGenericRoleMapperOutput() GenericRoleMapperOutput

func (*GenericRoleMapper) ToGenericRoleMapperOutputWithContext

func (i *GenericRoleMapper) ToGenericRoleMapperOutputWithContext(ctx context.Context) GenericRoleMapperOutput

type GenericRoleMapperArgs

type GenericRoleMapperArgs struct {
	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// The realm this role mapper exists within.
	RealmId pulumi.StringInput
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringInput
}

The set of arguments for constructing a GenericRoleMapper resource.

func (GenericRoleMapperArgs) ElementType

func (GenericRoleMapperArgs) ElementType() reflect.Type

type GenericRoleMapperArray

type GenericRoleMapperArray []GenericRoleMapperInput

func (GenericRoleMapperArray) ElementType

func (GenericRoleMapperArray) ElementType() reflect.Type

func (GenericRoleMapperArray) ToGenericRoleMapperArrayOutput

func (i GenericRoleMapperArray) ToGenericRoleMapperArrayOutput() GenericRoleMapperArrayOutput

func (GenericRoleMapperArray) ToGenericRoleMapperArrayOutputWithContext

func (i GenericRoleMapperArray) ToGenericRoleMapperArrayOutputWithContext(ctx context.Context) GenericRoleMapperArrayOutput

type GenericRoleMapperArrayInput

type GenericRoleMapperArrayInput interface {
	pulumi.Input

	ToGenericRoleMapperArrayOutput() GenericRoleMapperArrayOutput
	ToGenericRoleMapperArrayOutputWithContext(context.Context) GenericRoleMapperArrayOutput
}

GenericRoleMapperArrayInput is an input type that accepts GenericRoleMapperArray and GenericRoleMapperArrayOutput values. You can construct a concrete instance of `GenericRoleMapperArrayInput` via:

GenericRoleMapperArray{ GenericRoleMapperArgs{...} }

type GenericRoleMapperArrayOutput

type GenericRoleMapperArrayOutput struct{ *pulumi.OutputState }

func (GenericRoleMapperArrayOutput) ElementType

func (GenericRoleMapperArrayOutput) Index

func (GenericRoleMapperArrayOutput) ToGenericRoleMapperArrayOutput

func (o GenericRoleMapperArrayOutput) ToGenericRoleMapperArrayOutput() GenericRoleMapperArrayOutput

func (GenericRoleMapperArrayOutput) ToGenericRoleMapperArrayOutputWithContext

func (o GenericRoleMapperArrayOutput) ToGenericRoleMapperArrayOutputWithContext(ctx context.Context) GenericRoleMapperArrayOutput

type GenericRoleMapperInput

type GenericRoleMapperInput interface {
	pulumi.Input

	ToGenericRoleMapperOutput() GenericRoleMapperOutput
	ToGenericRoleMapperOutputWithContext(ctx context.Context) GenericRoleMapperOutput
}

type GenericRoleMapperMap

type GenericRoleMapperMap map[string]GenericRoleMapperInput

func (GenericRoleMapperMap) ElementType

func (GenericRoleMapperMap) ElementType() reflect.Type

func (GenericRoleMapperMap) ToGenericRoleMapperMapOutput

func (i GenericRoleMapperMap) ToGenericRoleMapperMapOutput() GenericRoleMapperMapOutput

func (GenericRoleMapperMap) ToGenericRoleMapperMapOutputWithContext

func (i GenericRoleMapperMap) ToGenericRoleMapperMapOutputWithContext(ctx context.Context) GenericRoleMapperMapOutput

type GenericRoleMapperMapInput

type GenericRoleMapperMapInput interface {
	pulumi.Input

	ToGenericRoleMapperMapOutput() GenericRoleMapperMapOutput
	ToGenericRoleMapperMapOutputWithContext(context.Context) GenericRoleMapperMapOutput
}

GenericRoleMapperMapInput is an input type that accepts GenericRoleMapperMap and GenericRoleMapperMapOutput values. You can construct a concrete instance of `GenericRoleMapperMapInput` via:

GenericRoleMapperMap{ "key": GenericRoleMapperArgs{...} }

type GenericRoleMapperMapOutput

type GenericRoleMapperMapOutput struct{ *pulumi.OutputState }

func (GenericRoleMapperMapOutput) ElementType

func (GenericRoleMapperMapOutput) ElementType() reflect.Type

func (GenericRoleMapperMapOutput) MapIndex

func (GenericRoleMapperMapOutput) ToGenericRoleMapperMapOutput

func (o GenericRoleMapperMapOutput) ToGenericRoleMapperMapOutput() GenericRoleMapperMapOutput

func (GenericRoleMapperMapOutput) ToGenericRoleMapperMapOutputWithContext

func (o GenericRoleMapperMapOutput) ToGenericRoleMapperMapOutputWithContext(ctx context.Context) GenericRoleMapperMapOutput

type GenericRoleMapperOutput

type GenericRoleMapperOutput struct{ *pulumi.OutputState }

func (GenericRoleMapperOutput) ClientId

The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.

func (GenericRoleMapperOutput) ClientScopeId

The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.

func (GenericRoleMapperOutput) ElementType

func (GenericRoleMapperOutput) ElementType() reflect.Type

func (GenericRoleMapperOutput) RealmId

The realm this role mapper exists within.

func (GenericRoleMapperOutput) RoleId

The ID of the role to be added to this role mapper.

func (GenericRoleMapperOutput) ToGenericRoleMapperOutput

func (o GenericRoleMapperOutput) ToGenericRoleMapperOutput() GenericRoleMapperOutput

func (GenericRoleMapperOutput) ToGenericRoleMapperOutputWithContext

func (o GenericRoleMapperOutput) ToGenericRoleMapperOutputWithContext(ctx context.Context) GenericRoleMapperOutput

type GenericRoleMapperState

type GenericRoleMapperState struct {
	// The ID of the client this role mapper should be added to. Conflicts with `clientScopeId`. This argument is required if `clientScopeId` is not set.
	ClientId pulumi.StringPtrInput
	// The ID of the client scope this role mapper should be added to. Conflicts with `clientId`. This argument is required if `clientId` is not set.
	ClientScopeId pulumi.StringPtrInput
	// The realm this role mapper exists within.
	RealmId pulumi.StringPtrInput
	// The ID of the role to be added to this role mapper.
	RoleId pulumi.StringPtrInput
}

func (GenericRoleMapperState) ElementType

func (GenericRoleMapperState) ElementType() reflect.Type

type GetAuthenticationExecutionArgs

type GetAuthenticationExecutionArgs struct {
	// The alias of the flow this execution is attached to.
	ParentFlowAlias string `pulumi:"parentFlowAlias"`
	// The name of the provider. This can be found by experimenting with the GUI and looking at HTTP requests within the network tab of your browser's development tools. This was previously known as the "authenticator".
	ProviderId string `pulumi:"providerId"`
	// The realm the authentication execution exists in.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getAuthenticationExecution.

type GetAuthenticationExecutionOutputArgs

type GetAuthenticationExecutionOutputArgs struct {
	// The alias of the flow this execution is attached to.
	ParentFlowAlias pulumi.StringInput `pulumi:"parentFlowAlias"`
	// The name of the provider. This can be found by experimenting with the GUI and looking at HTTP requests within the network tab of your browser's development tools. This was previously known as the "authenticator".
	ProviderId pulumi.StringInput `pulumi:"providerId"`
	// The realm the authentication execution exists in.
	RealmId pulumi.StringInput `pulumi:"realmId"`
}

A collection of arguments for invoking getAuthenticationExecution.

func (GetAuthenticationExecutionOutputArgs) ElementType

type GetAuthenticationExecutionResult

type GetAuthenticationExecutionResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id              string `pulumi:"id"`
	ParentFlowAlias string `pulumi:"parentFlowAlias"`
	ProviderId      string `pulumi:"providerId"`
	RealmId         string `pulumi:"realmId"`
}

A collection of values returned by getAuthenticationExecution.

func GetAuthenticationExecution

func GetAuthenticationExecution(ctx *pulumi.Context, args *GetAuthenticationExecutionArgs, opts ...pulumi.InvokeOption) (*GetAuthenticationExecutionResult, error)

This data source can be used to fetch the ID of an authentication execution within Keycloak.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_ = keycloak.GetAuthenticationExecutionOutput(ctx, keycloak.GetAuthenticationExecutionOutputArgs{
			RealmId:         realm.ID(),
			ParentFlowAlias: pulumi.String("browser"),
			ProviderId:      pulumi.String("auth-cookie"),
		}, nil)
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetAuthenticationExecutionResultOutput

type GetAuthenticationExecutionResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthenticationExecution.

func (GetAuthenticationExecutionResultOutput) ElementType

func (GetAuthenticationExecutionResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetAuthenticationExecutionResultOutput) ParentFlowAlias

func (GetAuthenticationExecutionResultOutput) ProviderId

func (GetAuthenticationExecutionResultOutput) RealmId

func (GetAuthenticationExecutionResultOutput) ToGetAuthenticationExecutionResultOutput

func (o GetAuthenticationExecutionResultOutput) ToGetAuthenticationExecutionResultOutput() GetAuthenticationExecutionResultOutput

func (GetAuthenticationExecutionResultOutput) ToGetAuthenticationExecutionResultOutputWithContext

func (o GetAuthenticationExecutionResultOutput) ToGetAuthenticationExecutionResultOutputWithContext(ctx context.Context) GetAuthenticationExecutionResultOutput

type GetAuthenticationFlowArgs

type GetAuthenticationFlowArgs struct {
	// The alias of the flow.
	Alias string `pulumi:"alias"`
	// The realm the authentication flow exists in.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getAuthenticationFlow.

type GetAuthenticationFlowOutputArgs

type GetAuthenticationFlowOutputArgs struct {
	// The alias of the flow.
	Alias pulumi.StringInput `pulumi:"alias"`
	// The realm the authentication flow exists in.
	RealmId pulumi.StringInput `pulumi:"realmId"`
}

A collection of arguments for invoking getAuthenticationFlow.

func (GetAuthenticationFlowOutputArgs) ElementType

type GetAuthenticationFlowResult

type GetAuthenticationFlowResult struct {
	Alias string `pulumi:"alias"`
	// The provider-assigned unique ID for this managed resource.
	Id      string `pulumi:"id"`
	RealmId string `pulumi:"realmId"`
}

A collection of values returned by getAuthenticationFlow.

func GetAuthenticationFlow

func GetAuthenticationFlow(ctx *pulumi.Context, args *GetAuthenticationFlowArgs, opts ...pulumi.InvokeOption) (*GetAuthenticationFlowResult, error)

This data source can be used to fetch the ID of an authentication flow within Keycloak.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_ = keycloak.GetAuthenticationFlowOutput(ctx, keycloak.GetAuthenticationFlowOutputArgs{
			RealmId: realm.ID(),
			Alias:   pulumi.String("browser"),
		}, nil)
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetAuthenticationFlowResultOutput

type GetAuthenticationFlowResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthenticationFlow.

func (GetAuthenticationFlowResultOutput) Alias

func (GetAuthenticationFlowResultOutput) ElementType

func (GetAuthenticationFlowResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetAuthenticationFlowResultOutput) RealmId

func (GetAuthenticationFlowResultOutput) ToGetAuthenticationFlowResultOutput

func (o GetAuthenticationFlowResultOutput) ToGetAuthenticationFlowResultOutput() GetAuthenticationFlowResultOutput

func (GetAuthenticationFlowResultOutput) ToGetAuthenticationFlowResultOutputWithContext

func (o GetAuthenticationFlowResultOutput) ToGetAuthenticationFlowResultOutputWithContext(ctx context.Context) GetAuthenticationFlowResultOutput

type GetClientDescriptionConverterArgs

type GetClientDescriptionConverterArgs struct {
	// The body of the request to convert.
	Body string `pulumi:"body"`
	// The realm to use for the client description converter API call.
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getClientDescriptionConverter.

type GetClientDescriptionConverterOutputArgs

type GetClientDescriptionConverterOutputArgs struct {
	// The body of the request to convert.
	Body pulumi.StringInput `pulumi:"body"`
	// The realm to use for the client description converter API call.
	RealmId pulumi.StringInput `pulumi:"realmId"`
}

A collection of arguments for invoking getClientDescriptionConverter.

func (GetClientDescriptionConverterOutputArgs) ElementType

type GetClientDescriptionConverterProtocolMapper

type GetClientDescriptionConverterProtocolMapper struct {
	Config         map[string]interface{} `pulumi:"config"`
	Id             string                 `pulumi:"id"`
	Name           string                 `pulumi:"name"`
	Protocol       string                 `pulumi:"protocol"`
	ProtocolMapper string                 `pulumi:"protocolMapper"`
}

type GetClientDescriptionConverterProtocolMapperArgs

type GetClientDescriptionConverterProtocolMapperArgs struct {
	Config         pulumi.MapInput    `pulumi:"config"`
	Id             pulumi.StringInput `pulumi:"id"`
	Name           pulumi.StringInput `pulumi:"name"`
	Protocol       pulumi.StringInput `pulumi:"protocol"`
	ProtocolMapper pulumi.StringInput `pulumi:"protocolMapper"`
}

func (GetClientDescriptionConverterProtocolMapperArgs) ElementType

func (GetClientDescriptionConverterProtocolMapperArgs) ToGetClientDescriptionConverterProtocolMapperOutput

func (i GetClientDescriptionConverterProtocolMapperArgs) ToGetClientDescriptionConverterProtocolMapperOutput() GetClientDescriptionConverterProtocolMapperOutput

func (GetClientDescriptionConverterProtocolMapperArgs) ToGetClientDescriptionConverterProtocolMapperOutputWithContext

func (i GetClientDescriptionConverterProtocolMapperArgs) ToGetClientDescriptionConverterProtocolMapperOutputWithContext(ctx context.Context) GetClientDescriptionConverterProtocolMapperOutput

type GetClientDescriptionConverterProtocolMapperArray

type GetClientDescriptionConverterProtocolMapperArray []GetClientDescriptionConverterProtocolMapperInput

func (GetClientDescriptionConverterProtocolMapperArray) ElementType

func (GetClientDescriptionConverterProtocolMapperArray) ToGetClientDescriptionConverterProtocolMapperArrayOutput

func (i GetClientDescriptionConverterProtocolMapperArray) ToGetClientDescriptionConverterProtocolMapperArrayOutput() GetClientDescriptionConverterProtocolMapperArrayOutput

func (GetClientDescriptionConverterProtocolMapperArray) ToGetClientDescriptionConverterProtocolMapperArrayOutputWithContext

func (i GetClientDescriptionConverterProtocolMapperArray) ToGetClientDescriptionConverterProtocolMapperArrayOutputWithContext(ctx context.Context) GetClientDescriptionConverterProtocolMapperArrayOutput

type GetClientDescriptionConverterProtocolMapperArrayInput

type GetClientDescriptionConverterProtocolMapperArrayInput interface {
	pulumi.Input

	ToGetClientDescriptionConverterProtocolMapperArrayOutput() GetClientDescriptionConverterProtocolMapperArrayOutput
	ToGetClientDescriptionConverterProtocolMapperArrayOutputWithContext(context.Context) GetClientDescriptionConverterProtocolMapperArrayOutput
}

GetClientDescriptionConverterProtocolMapperArrayInput is an input type that accepts GetClientDescriptionConverterProtocolMapperArray and GetClientDescriptionConverterProtocolMapperArrayOutput values. You can construct a concrete instance of `GetClientDescriptionConverterProtocolMapperArrayInput` via:

GetClientDescriptionConverterProtocolMapperArray{ GetClientDescriptionConverterProtocolMapperArgs{...} }

type GetClientDescriptionConverterProtocolMapperArrayOutput

type GetClientDescriptionConverterProtocolMapperArrayOutput struct{ *pulumi.OutputState }

func (GetClientDescriptionConverterProtocolMapperArrayOutput) ElementType

func (GetClientDescriptionConverterProtocolMapperArrayOutput) Index

func (GetClientDescriptionConverterProtocolMapperArrayOutput) ToGetClientDescriptionConverterProtocolMapperArrayOutput

func (GetClientDescriptionConverterProtocolMapperArrayOutput) ToGetClientDescriptionConverterProtocolMapperArrayOutputWithContext

func (o GetClientDescriptionConverterProtocolMapperArrayOutput) ToGetClientDescriptionConverterProtocolMapperArrayOutputWithContext(ctx context.Context) GetClientDescriptionConverterProtocolMapperArrayOutput

type GetClientDescriptionConverterProtocolMapperInput

type GetClientDescriptionConverterProtocolMapperInput interface {
	pulumi.Input

	ToGetClientDescriptionConverterProtocolMapperOutput() GetClientDescriptionConverterProtocolMapperOutput
	ToGetClientDescriptionConverterProtocolMapperOutputWithContext(context.Context) GetClientDescriptionConverterProtocolMapperOutput
}

GetClientDescriptionConverterProtocolMapperInput is an input type that accepts GetClientDescriptionConverterProtocolMapperArgs and GetClientDescriptionConverterProtocolMapperOutput values. You can construct a concrete instance of `GetClientDescriptionConverterProtocolMapperInput` via:

GetClientDescriptionConverterProtocolMapperArgs{...}

type GetClientDescriptionConverterProtocolMapperOutput

type GetClientDescriptionConverterProtocolMapperOutput struct{ *pulumi.OutputState }

func (GetClientDescriptionConverterProtocolMapperOutput) Config

func (GetClientDescriptionConverterProtocolMapperOutput) ElementType

func (GetClientDescriptionConverterProtocolMapperOutput) Id

func (GetClientDescriptionConverterProtocolMapperOutput) Name

func (GetClientDescriptionConverterProtocolMapperOutput) Protocol

func (GetClientDescriptionConverterProtocolMapperOutput) ProtocolMapper

func (GetClientDescriptionConverterProtocolMapperOutput) ToGetClientDescriptionConverterProtocolMapperOutput

func (o GetClientDescriptionConverterProtocolMapperOutput) ToGetClientDescriptionConverterProtocolMapperOutput() GetClientDescriptionConverterProtocolMapperOutput

func (GetClientDescriptionConverterProtocolMapperOutput) ToGetClientDescriptionConverterProtocolMapperOutputWithContext

func (o GetClientDescriptionConverterProtocolMapperOutput) ToGetClientDescriptionConverterProtocolMapperOutputWithContext(ctx context.Context) GetClientDescriptionConverterProtocolMapperOutput

type GetClientDescriptionConverterResult

type GetClientDescriptionConverterResult struct {
	Access                             map[string]interface{} `pulumi:"access"`
	AdminUrl                           string                 `pulumi:"adminUrl"`
	Attributes                         map[string]interface{} `pulumi:"attributes"`
	AuthenticationFlowBindingOverrides map[string]interface{} `pulumi:"authenticationFlowBindingOverrides"`
	AuthorizationServicesEnabled       bool                   `pulumi:"authorizationServicesEnabled"`
	AuthorizationSettings              map[string]interface{} `pulumi:"authorizationSettings"`
	BaseUrl                            string                 `pulumi:"baseUrl"`
	BearerOnly                         bool                   `pulumi:"bearerOnly"`
	Body                               string                 `pulumi:"body"`
	ClientAuthenticatorType            string                 `pulumi:"clientAuthenticatorType"`
	ClientId                           string                 `pulumi:"clientId"`
	ConsentRequired                    string                 `pulumi:"consentRequired"`
	DefaultClientScopes                []string               `pulumi:"defaultClientScopes"`
	DefaultRoles                       []string               `pulumi:"defaultRoles"`
	Description                        string                 `pulumi:"description"`
	DirectAccessGrantsEnabled          bool                   `pulumi:"directAccessGrantsEnabled"`
	Enabled                            bool                   `pulumi:"enabled"`
	FrontchannelLogout                 bool                   `pulumi:"frontchannelLogout"`
	FullScopeAllowed                   bool                   `pulumi:"fullScopeAllowed"`
	// The provider-assigned unique ID for this managed resource.
	Id                      string                                        `pulumi:"id"`
	ImplicitFlowEnabled     bool                                          `pulumi:"implicitFlowEnabled"`
	Name                    string                                        `pulumi:"name"`
	NotBefore               int                                           `pulumi:"notBefore"`
	OptionalClientScopes    []string                                      `pulumi:"optionalClientScopes"`
	Origin                  string                                        `pulumi:"origin"`
	Protocol                string                                        `pulumi:"protocol"`
	ProtocolMappers         []GetClientDescriptionConverterProtocolMapper `pulumi:"protocolMappers"`
	PublicClient            bool                                          `pulumi:"publicClient"`
	RealmId                 string                                        `pulumi:"realmId"`
	RedirectUris            []string                                      `pulumi:"redirectUris"`
	RegisteredNodes         map[string]interface{}                        `pulumi:"registeredNodes"`
	RegistrationAccessToken string                                        `pulumi:"registrationAccessToken"`
	RootUrl                 string                                        `pulumi:"rootUrl"`
	Secret                  string                                        `pulumi:"secret"`
	ServiceAccountsEnabled  bool                                          `pulumi:"serviceAccountsEnabled"`
	StandardFlowEnabled     bool                                          `pulumi:"standardFlowEnabled"`
	SurrogateAuthRequired   bool                                          `pulumi:"surrogateAuthRequired"`
	WebOrigins              []string                                      `pulumi:"webOrigins"`
}

A collection of values returned by getClientDescriptionConverter.

func GetClientDescriptionConverter

This data source uses the [ClientDescriptionConverter](https://www.keycloak.org/docs-api/6.0/javadocs/org/keycloak/exportimport/ClientDescriptionConverter.html) API to convert a generic client description into a Keycloak client. This data can then be used to manage the client within Keycloak.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/saml"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		samlClientClientDescriptionConverter := keycloak.GetClientDescriptionConverterOutput(ctx, keycloak.GetClientDescriptionConverterOutputArgs{
			RealmId: realm.ID(),
			Body: pulumi.String(`	<md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" validUntil="2021-04-17T12:41:46Z" cacheDuration="PT604800S" entityID="FakeEntityId">
    <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
        <md:KeyDescriptor use="signing">
			<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
				<ds:X509Data>
					<ds:X509Certificate>MIICyDCCAjGgAwIBAgIBADANBgkqhkiG9w0BAQ0FADCBgDELMAkGA1UEBhMCdXMx
					CzAJBgNVBAgMAklBMSQwIgYDVQQKDBt0ZXJyYWZvcm0tcHJvdmlkZXIta2V5Y2xv
					YWsxHDAaBgNVBAMME21ycGFya2Vycy5naXRodWIuaW8xIDAeBgkqhkiG9w0BCQEW
					EW1pY2hhZWxAcGFya2VyLmdnMB4XDTE5MDEwODE0NDYzNloXDTI5MDEwNTE0NDYz
					NlowgYAxCzAJBgNVBAYTAnVzMQswCQYDVQQIDAJJQTEkMCIGA1UECgwbdGVycmFm
					b3JtLXByb3ZpZGVyLWtleWNsb2FrMRwwGgYDVQQDDBNtcnBhcmtlcnMuZ2l0aHVi
					LmlvMSAwHgYJKoZIhvcNAQkBFhFtaWNoYWVsQHBhcmtlci5nZzCBnzANBgkqhkiG
					9w0BAQEFAAOBjQAwgYkCgYEAxuZny7uyYxGVPtpie14gNQC4tT9sAvO2sVNDhuoe
					qIKLRpNwkHnwQmwe5OxSh9K0BPHp/DNuuVWUqvo4tniEYn3jBr7FwLYLTKojQIxj
					53S1UTT9EXq3eP5HsHMD0QnTuca2nlNYUDBm6ud2fQj0Jt5qLx86EbEC28N56IRv
					GX8CAwEAAaNQME4wHQYDVR0OBBYEFMLnbQh77j7vhGTpAhKpDhCrBsPZMB8GA1Ud
					IwQYMBaAFMLnbQh77j7vhGTpAhKpDhCrBsPZMAwGA1UdEwQFMAMBAf8wDQYJKoZI
					hvcNAQENBQADgYEAB8wGrAQY0pAfwbnYSyBt4STbebeRTu1/q1ucfrtc3qsegcd5
					n01xTR+T2uZJwqHFPpFjr4IPORiHx3+4BWCweslPD53qBjKUPXcbMO1Revjef6Tj
					K3K0AuJ94fxgXVoT61Nzu/a6Lj6RhzU/Dao9mlSbJY+YSbm+ZBpsuRUQ84s=</ds:X509Certificate>
				</ds:X509Data>
			</ds:KeyInfo>
		</md:KeyDescriptor>
		<md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
        <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://localhost/acs/saml/" index="1"/>
    </md:SPSSODescriptor>

</md:EntityDescriptor> `),

		}, nil)
		_, err = saml.NewClient(ctx, "samlClientClient", &saml.ClientArgs{
			RealmId: realm.ID(),
			ClientId: samlClientClientDescriptionConverter.ApplyT(func(samlClientClientDescriptionConverter keycloak.GetClientDescriptionConverterResult) (*string, error) {
				return &samlClientClientDescriptionConverter.ClientId, nil
			}).(pulumi.StringPtrOutput),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetClientDescriptionConverterResultOutput

type GetClientDescriptionConverterResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getClientDescriptionConverter.

func (GetClientDescriptionConverterResultOutput) Access

func (GetClientDescriptionConverterResultOutput) AdminUrl

func (GetClientDescriptionConverterResultOutput) Attributes

func (GetClientDescriptionConverterResultOutput) AuthenticationFlowBindingOverrides

func (o GetClientDescriptionConverterResultOutput) AuthenticationFlowBindingOverrides() pulumi.MapOutput

func (GetClientDescriptionConverterResultOutput) AuthorizationServicesEnabled

func (o GetClientDescriptionConverterResultOutput) AuthorizationServicesEnabled() pulumi.BoolOutput

func (GetClientDescriptionConverterResultOutput) AuthorizationSettings

func (GetClientDescriptionConverterResultOutput) BaseUrl

func (GetClientDescriptionConverterResultOutput) BearerOnly

func (GetClientDescriptionConverterResultOutput) Body

func (GetClientDescriptionConverterResultOutput) ClientAuthenticatorType

func (GetClientDescriptionConverterResultOutput) ClientId

func (GetClientDescriptionConverterResultOutput) ConsentRequired

func (GetClientDescriptionConverterResultOutput) DefaultClientScopes

func (GetClientDescriptionConverterResultOutput) DefaultRoles

func (GetClientDescriptionConverterResultOutput) Description

func (GetClientDescriptionConverterResultOutput) DirectAccessGrantsEnabled

func (o GetClientDescriptionConverterResultOutput) DirectAccessGrantsEnabled() pulumi.BoolOutput

func (GetClientDescriptionConverterResultOutput) ElementType

func (GetClientDescriptionConverterResultOutput) Enabled

func (GetClientDescriptionConverterResultOutput) FrontchannelLogout

func (GetClientDescriptionConverterResultOutput) FullScopeAllowed

func (GetClientDescriptionConverterResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetClientDescriptionConverterResultOutput) ImplicitFlowEnabled

func (GetClientDescriptionConverterResultOutput) Name

func (GetClientDescriptionConverterResultOutput) NotBefore

func (GetClientDescriptionConverterResultOutput) OptionalClientScopes

func (GetClientDescriptionConverterResultOutput) Origin

func (GetClientDescriptionConverterResultOutput) Protocol

func (GetClientDescriptionConverterResultOutput) ProtocolMappers

func (GetClientDescriptionConverterResultOutput) PublicClient

func (GetClientDescriptionConverterResultOutput) RealmId

func (GetClientDescriptionConverterResultOutput) RedirectUris

func (GetClientDescriptionConverterResultOutput) RegisteredNodes

func (GetClientDescriptionConverterResultOutput) RegistrationAccessToken

func (GetClientDescriptionConverterResultOutput) RootUrl

func (GetClientDescriptionConverterResultOutput) Secret

func (GetClientDescriptionConverterResultOutput) ServiceAccountsEnabled

func (o GetClientDescriptionConverterResultOutput) ServiceAccountsEnabled() pulumi.BoolOutput

func (GetClientDescriptionConverterResultOutput) StandardFlowEnabled

func (GetClientDescriptionConverterResultOutput) SurrogateAuthRequired

func (GetClientDescriptionConverterResultOutput) ToGetClientDescriptionConverterResultOutput

func (o GetClientDescriptionConverterResultOutput) ToGetClientDescriptionConverterResultOutput() GetClientDescriptionConverterResultOutput

func (GetClientDescriptionConverterResultOutput) ToGetClientDescriptionConverterResultOutputWithContext

func (o GetClientDescriptionConverterResultOutput) ToGetClientDescriptionConverterResultOutputWithContext(ctx context.Context) GetClientDescriptionConverterResultOutput

func (GetClientDescriptionConverterResultOutput) WebOrigins

type GetRealmInternationalization

type GetRealmInternationalization struct {
	DefaultLocale    string   `pulumi:"defaultLocale"`
	SupportedLocales []string `pulumi:"supportedLocales"`
}

type GetRealmInternationalizationArgs

type GetRealmInternationalizationArgs struct {
	DefaultLocale    pulumi.StringInput      `pulumi:"defaultLocale"`
	SupportedLocales pulumi.StringArrayInput `pulumi:"supportedLocales"`
}

func (GetRealmInternationalizationArgs) ElementType

func (GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutput

func (i GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput

func (GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutputWithContext

func (i GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutputWithContext(ctx context.Context) GetRealmInternationalizationOutput

type GetRealmInternationalizationArray

type GetRealmInternationalizationArray []GetRealmInternationalizationInput

func (GetRealmInternationalizationArray) ElementType

func (GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutput

func (i GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput

func (GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutputWithContext

func (i GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutputWithContext(ctx context.Context) GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationArrayInput

type GetRealmInternationalizationArrayInput interface {
	pulumi.Input

	ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput
	ToGetRealmInternationalizationArrayOutputWithContext(context.Context) GetRealmInternationalizationArrayOutput
}

GetRealmInternationalizationArrayInput is an input type that accepts GetRealmInternationalizationArray and GetRealmInternationalizationArrayOutput values. You can construct a concrete instance of `GetRealmInternationalizationArrayInput` via:

GetRealmInternationalizationArray{ GetRealmInternationalizationArgs{...} }

type GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationArrayOutput struct{ *pulumi.OutputState }

func (GetRealmInternationalizationArrayOutput) ElementType

func (GetRealmInternationalizationArrayOutput) Index

func (GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutput

func (o GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput

func (GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutputWithContext

func (o GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutputWithContext(ctx context.Context) GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationInput

type GetRealmInternationalizationInput interface {
	pulumi.Input

	ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput
	ToGetRealmInternationalizationOutputWithContext(context.Context) GetRealmInternationalizationOutput
}

GetRealmInternationalizationInput is an input type that accepts GetRealmInternationalizationArgs and GetRealmInternationalizationOutput values. You can construct a concrete instance of `GetRealmInternationalizationInput` via:

GetRealmInternationalizationArgs{...}

type GetRealmInternationalizationOutput

type GetRealmInternationalizationOutput struct{ *pulumi.OutputState }

func (GetRealmInternationalizationOutput) DefaultLocale

func (GetRealmInternationalizationOutput) ElementType

func (GetRealmInternationalizationOutput) SupportedLocales

func (GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutput

func (o GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput

func (GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutputWithContext

func (o GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutputWithContext(ctx context.Context) GetRealmInternationalizationOutput

type GetRealmKeysArgs

type GetRealmKeysArgs struct {
	Algorithms []string `pulumi:"algorithms"`
	RealmId    string   `pulumi:"realmId"`
	Statuses   []string `pulumi:"statuses"`
}

A collection of arguments for invoking getRealmKeys.

type GetRealmKeysKey

type GetRealmKeysKey struct {
	Algorithm        string `pulumi:"algorithm"`
	Certificate      string `pulumi:"certificate"`
	Kid              string `pulumi:"kid"`
	ProviderId       string `pulumi:"providerId"`
	ProviderPriority int    `pulumi:"providerPriority"`
	PublicKey        string `pulumi:"publicKey"`
	Status           string `pulumi:"status"`
	Type             string `pulumi:"type"`
}

type GetRealmKeysKeyArgs

type GetRealmKeysKeyArgs struct {
	Algorithm        pulumi.StringInput `pulumi:"algorithm"`
	Certificate      pulumi.StringInput `pulumi:"certificate"`
	Kid              pulumi.StringInput `pulumi:"kid"`
	ProviderId       pulumi.StringInput `pulumi:"providerId"`
	ProviderPriority pulumi.IntInput    `pulumi:"providerPriority"`
	PublicKey        pulumi.StringInput `pulumi:"publicKey"`
	Status           pulumi.StringInput `pulumi:"status"`
	Type             pulumi.StringInput `pulumi:"type"`
}

func (GetRealmKeysKeyArgs) ElementType

func (GetRealmKeysKeyArgs) ElementType() reflect.Type

func (GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutput

func (i GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput

func (GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutputWithContext

func (i GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutputWithContext(ctx context.Context) GetRealmKeysKeyOutput

type GetRealmKeysKeyArray

type GetRealmKeysKeyArray []GetRealmKeysKeyInput

func (GetRealmKeysKeyArray) ElementType

func (GetRealmKeysKeyArray) ElementType() reflect.Type

func (GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutput

func (i GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput

func (GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutputWithContext

func (i GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutputWithContext(ctx context.Context) GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyArrayInput

type GetRealmKeysKeyArrayInput interface {
	pulumi.Input

	ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput
	ToGetRealmKeysKeyArrayOutputWithContext(context.Context) GetRealmKeysKeyArrayOutput
}

GetRealmKeysKeyArrayInput is an input type that accepts GetRealmKeysKeyArray and GetRealmKeysKeyArrayOutput values. You can construct a concrete instance of `GetRealmKeysKeyArrayInput` via:

GetRealmKeysKeyArray{ GetRealmKeysKeyArgs{...} }

type GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyArrayOutput struct{ *pulumi.OutputState }

func (GetRealmKeysKeyArrayOutput) ElementType

func (GetRealmKeysKeyArrayOutput) ElementType() reflect.Type

func (GetRealmKeysKeyArrayOutput) Index

func (GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutput

func (o GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput

func (GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutputWithContext

func (o GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutputWithContext(ctx context.Context) GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyInput

type GetRealmKeysKeyInput interface {
	pulumi.Input

	ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput
	ToGetRealmKeysKeyOutputWithContext(context.Context) GetRealmKeysKeyOutput
}

GetRealmKeysKeyInput is an input type that accepts GetRealmKeysKeyArgs and GetRealmKeysKeyOutput values. You can construct a concrete instance of `GetRealmKeysKeyInput` via:

GetRealmKeysKeyArgs{...}

type GetRealmKeysKeyOutput

type GetRealmKeysKeyOutput struct{ *pulumi.OutputState }

func (GetRealmKeysKeyOutput) Algorithm

func (GetRealmKeysKeyOutput) Certificate

func (o GetRealmKeysKeyOutput) Certificate() pulumi.StringOutput

func (GetRealmKeysKeyOutput) ElementType

func (GetRealmKeysKeyOutput) ElementType() reflect.Type

func (GetRealmKeysKeyOutput) Kid

func (GetRealmKeysKeyOutput) ProviderId

func (o GetRealmKeysKeyOutput) ProviderId() pulumi.StringOutput

func (GetRealmKeysKeyOutput) ProviderPriority

func (o GetRealmKeysKeyOutput) ProviderPriority() pulumi.IntOutput

func (GetRealmKeysKeyOutput) PublicKey

func (GetRealmKeysKeyOutput) Status

func (GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutput

func (o GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput

func (GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutputWithContext

func (o GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutputWithContext(ctx context.Context) GetRealmKeysKeyOutput

func (GetRealmKeysKeyOutput) Type

type GetRealmKeysOutputArgs

type GetRealmKeysOutputArgs struct {
	Algorithms pulumi.StringArrayInput `pulumi:"algorithms"`
	RealmId    pulumi.StringInput      `pulumi:"realmId"`
	Statuses   pulumi.StringArrayInput `pulumi:"statuses"`
}

A collection of arguments for invoking getRealmKeys.

func (GetRealmKeysOutputArgs) ElementType

func (GetRealmKeysOutputArgs) ElementType() reflect.Type

type GetRealmKeysResult

type GetRealmKeysResult struct {
	Algorithms []string `pulumi:"algorithms"`
	// The provider-assigned unique ID for this managed resource.
	Id       string            `pulumi:"id"`
	Keys     []GetRealmKeysKey `pulumi:"keys"`
	RealmId  string            `pulumi:"realmId"`
	Statuses []string          `pulumi:"statuses"`
}

A collection of values returned by getRealmKeys.

func GetRealmKeys

func GetRealmKeys(ctx *pulumi.Context, args *GetRealmKeysArgs, opts ...pulumi.InvokeOption) (*GetRealmKeysResult, error)

## # getRealmKeys data source

Use this data source to get the keys of a realm. Keys can be filtered by algorithm and status.

Remarks:

- A key must meet all filter criteria - This datasource may return more than one value. - If no key matches the filter criteria, then an error is returned.

type GetRealmKeysResultOutput

type GetRealmKeysResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getRealmKeys.

func (GetRealmKeysResultOutput) Algorithms

func (GetRealmKeysResultOutput) ElementType

func (GetRealmKeysResultOutput) ElementType() reflect.Type

func (GetRealmKeysResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetRealmKeysResultOutput) Keys

func (GetRealmKeysResultOutput) RealmId

func (GetRealmKeysResultOutput) Statuses

func (GetRealmKeysResultOutput) ToGetRealmKeysResultOutput

func (o GetRealmKeysResultOutput) ToGetRealmKeysResultOutput() GetRealmKeysResultOutput

func (GetRealmKeysResultOutput) ToGetRealmKeysResultOutputWithContext

func (o GetRealmKeysResultOutput) ToGetRealmKeysResultOutputWithContext(ctx context.Context) GetRealmKeysResultOutput

type GetRealmOtpPolicy

type GetRealmOtpPolicy struct {
	Algorithm       string `pulumi:"algorithm"`
	Digits          int    `pulumi:"digits"`
	InitialCounter  int    `pulumi:"initialCounter"`
	LookAheadWindow int    `pulumi:"lookAheadWindow"`
	Period          int    `pulumi:"period"`
	Type            string `pulumi:"type"`
}

type GetRealmOtpPolicyArgs

type GetRealmOtpPolicyArgs struct {
	Algorithm       pulumi.StringInput `pulumi:"algorithm"`
	Digits          pulumi.IntInput    `pulumi:"digits"`
	InitialCounter  pulumi.IntInput    `pulumi:"initialCounter"`
	LookAheadWindow pulumi.IntInput    `pulumi:"lookAheadWindow"`
	Period          pulumi.IntInput    `pulumi:"period"`
	Type            pulumi.StringInput `pulumi:"type"`
}

func (GetRealmOtpPolicyArgs) ElementType

func (GetRealmOtpPolicyArgs) ElementType() reflect.Type

func (GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyOutput

func (i GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyOutput() GetRealmOtpPolicyOutput

func (GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyOutputWithContext

func (i GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyOutputWithContext(ctx context.Context) GetRealmOtpPolicyOutput

func (GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyPtrOutput

func (i GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyPtrOutput() GetRealmOtpPolicyPtrOutput

func (GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyPtrOutputWithContext

func (i GetRealmOtpPolicyArgs) ToGetRealmOtpPolicyPtrOutputWithContext(ctx context.Context) GetRealmOtpPolicyPtrOutput

type GetRealmOtpPolicyInput

type GetRealmOtpPolicyInput interface {
	pulumi.Input

	ToGetRealmOtpPolicyOutput() GetRealmOtpPolicyOutput
	ToGetRealmOtpPolicyOutputWithContext(context.Context) GetRealmOtpPolicyOutput
}

GetRealmOtpPolicyInput is an input type that accepts GetRealmOtpPolicyArgs and GetRealmOtpPolicyOutput values. You can construct a concrete instance of `GetRealmOtpPolicyInput` via:

GetRealmOtpPolicyArgs{...}

type GetRealmOtpPolicyOutput

type GetRealmOtpPolicyOutput struct{ *pulumi.OutputState }

func (GetRealmOtpPolicyOutput) Algorithm

func (GetRealmOtpPolicyOutput) Digits

func (GetRealmOtpPolicyOutput) ElementType

func (GetRealmOtpPolicyOutput) ElementType() reflect.Type

func (GetRealmOtpPolicyOutput) InitialCounter

func (o GetRealmOtpPolicyOutput) InitialCounter() pulumi.IntOutput

func (GetRealmOtpPolicyOutput) LookAheadWindow

func (o GetRealmOtpPolicyOutput) LookAheadWindow() pulumi.IntOutput

func (GetRealmOtpPolicyOutput) Period

func (GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyOutput

func (o GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyOutput() GetRealmOtpPolicyOutput

func (GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyOutputWithContext

func (o GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyOutputWithContext(ctx context.Context) GetRealmOtpPolicyOutput

func (GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyPtrOutput

func (o GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyPtrOutput() GetRealmOtpPolicyPtrOutput

func (GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyPtrOutputWithContext

func (o GetRealmOtpPolicyOutput) ToGetRealmOtpPolicyPtrOutputWithContext(ctx context.Context) GetRealmOtpPolicyPtrOutput

func (GetRealmOtpPolicyOutput) Type

type GetRealmOtpPolicyPtrInput

type GetRealmOtpPolicyPtrInput interface {
	pulumi.Input

	ToGetRealmOtpPolicyPtrOutput() GetRealmOtpPolicyPtrOutput
	ToGetRealmOtpPolicyPtrOutputWithContext(context.Context) GetRealmOtpPolicyPtrOutput
}

GetRealmOtpPolicyPtrInput is an input type that accepts GetRealmOtpPolicyArgs, GetRealmOtpPolicyPtr and GetRealmOtpPolicyPtrOutput values. You can construct a concrete instance of `GetRealmOtpPolicyPtrInput` via:

        GetRealmOtpPolicyArgs{...}

or:

        nil

type GetRealmOtpPolicyPtrOutput

type GetRealmOtpPolicyPtrOutput struct{ *pulumi.OutputState }

func (GetRealmOtpPolicyPtrOutput) Algorithm

func (GetRealmOtpPolicyPtrOutput) Digits

func (GetRealmOtpPolicyPtrOutput) Elem

func (GetRealmOtpPolicyPtrOutput) ElementType

func (GetRealmOtpPolicyPtrOutput) ElementType() reflect.Type

func (GetRealmOtpPolicyPtrOutput) InitialCounter

func (o GetRealmOtpPolicyPtrOutput) InitialCounter() pulumi.IntPtrOutput

func (GetRealmOtpPolicyPtrOutput) LookAheadWindow

func (o GetRealmOtpPolicyPtrOutput) LookAheadWindow() pulumi.IntPtrOutput

func (GetRealmOtpPolicyPtrOutput) Period

func (GetRealmOtpPolicyPtrOutput) ToGetRealmOtpPolicyPtrOutput

func (o GetRealmOtpPolicyPtrOutput) ToGetRealmOtpPolicyPtrOutput() GetRealmOtpPolicyPtrOutput

func (GetRealmOtpPolicyPtrOutput) ToGetRealmOtpPolicyPtrOutputWithContext

func (o GetRealmOtpPolicyPtrOutput) ToGetRealmOtpPolicyPtrOutputWithContext(ctx context.Context) GetRealmOtpPolicyPtrOutput

func (GetRealmOtpPolicyPtrOutput) Type

type GetRealmSecurityDefense

type GetRealmSecurityDefense struct {
	BruteForceDetections []GetRealmSecurityDefenseBruteForceDetection `pulumi:"bruteForceDetections"`
	Headers              []GetRealmSecurityDefenseHeader              `pulumi:"headers"`
}

type GetRealmSecurityDefenseArgs

type GetRealmSecurityDefenseArgs struct {
	BruteForceDetections GetRealmSecurityDefenseBruteForceDetectionArrayInput `pulumi:"bruteForceDetections"`
	Headers              GetRealmSecurityDefenseHeaderArrayInput              `pulumi:"headers"`
}

func (GetRealmSecurityDefenseArgs) ElementType

func (GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutput

func (i GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput

func (GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutputWithContext

func (i GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutputWithContext(ctx context.Context) GetRealmSecurityDefenseOutput

type GetRealmSecurityDefenseArray

type GetRealmSecurityDefenseArray []GetRealmSecurityDefenseInput

func (GetRealmSecurityDefenseArray) ElementType

func (GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutput

func (i GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput

func (GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutputWithContext

func (i GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseArrayInput

type GetRealmSecurityDefenseArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput
	ToGetRealmSecurityDefenseArrayOutputWithContext(context.Context) GetRealmSecurityDefenseArrayOutput
}

GetRealmSecurityDefenseArrayInput is an input type that accepts GetRealmSecurityDefenseArray and GetRealmSecurityDefenseArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseArrayInput` via:

GetRealmSecurityDefenseArray{ GetRealmSecurityDefenseArgs{...} }

type GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseArrayOutput) ElementType

func (GetRealmSecurityDefenseArrayOutput) Index

func (GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutput

func (o GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput

func (GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutputWithContext

func (o GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseBruteForceDetection

type GetRealmSecurityDefenseBruteForceDetection struct {
	FailureResetTimeSeconds      int  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        int  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             int  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds int  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             bool `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  int  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         int  `pulumi:"waitIncrementSeconds"`
}

type GetRealmSecurityDefenseBruteForceDetectionArgs

type GetRealmSecurityDefenseBruteForceDetectionArgs struct {
	FailureResetTimeSeconds      pulumi.IntInput  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        pulumi.IntInput  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             pulumi.IntInput  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds pulumi.IntInput  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             pulumi.BoolInput `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  pulumi.IntInput  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         pulumi.IntInput  `pulumi:"waitIncrementSeconds"`
}

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutput

func (i GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext

func (i GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput

type GetRealmSecurityDefenseBruteForceDetectionArray

type GetRealmSecurityDefenseBruteForceDetectionArray []GetRealmSecurityDefenseBruteForceDetectionInput

func (GetRealmSecurityDefenseBruteForceDetectionArray) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (i GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput() GetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext

func (i GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionArrayInput

type GetRealmSecurityDefenseBruteForceDetectionArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput() GetRealmSecurityDefenseBruteForceDetectionArrayOutput
	ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput
}

GetRealmSecurityDefenseBruteForceDetectionArrayInput is an input type that accepts GetRealmSecurityDefenseBruteForceDetectionArray and GetRealmSecurityDefenseBruteForceDetectionArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseBruteForceDetectionArrayInput` via:

GetRealmSecurityDefenseBruteForceDetectionArray{ GetRealmSecurityDefenseBruteForceDetectionArgs{...} }

type GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) Index

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext

func (o GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionInput

type GetRealmSecurityDefenseBruteForceDetectionInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput
	ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput
}

GetRealmSecurityDefenseBruteForceDetectionInput is an input type that accepts GetRealmSecurityDefenseBruteForceDetectionArgs and GetRealmSecurityDefenseBruteForceDetectionOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseBruteForceDetectionInput` via:

GetRealmSecurityDefenseBruteForceDetectionArgs{...}

type GetRealmSecurityDefenseBruteForceDetectionOutput

type GetRealmSecurityDefenseBruteForceDetectionOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionOutput) FailureResetTimeSeconds

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MaxFailureWaitSeconds

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MaxLoginFailures

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds() pulumi.IntOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) PermanentLockout

func (GetRealmSecurityDefenseBruteForceDetectionOutput) QuickLoginCheckMilliSeconds

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) QuickLoginCheckMilliSeconds() pulumi.IntOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutput

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) WaitIncrementSeconds

type GetRealmSecurityDefenseHeader

type GetRealmSecurityDefenseHeader struct {
	ContentSecurityPolicy           string `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly string `pulumi:"contentSecurityPolicyReportOnly"`
	ReferrerPolicy                  string `pulumi:"referrerPolicy"`
	StrictTransportSecurity         string `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             string `pulumi:"xContentTypeOptions"`
	XFrameOptions                   string `pulumi:"xFrameOptions"`
	XRobotsTag                      string `pulumi:"xRobotsTag"`
	XXssProtection                  string `pulumi:"xXssProtection"`
}

type GetRealmSecurityDefenseHeaderArgs

type GetRealmSecurityDefenseHeaderArgs struct {
	ContentSecurityPolicy           pulumi.StringInput `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly pulumi.StringInput `pulumi:"contentSecurityPolicyReportOnly"`
	ReferrerPolicy                  pulumi.StringInput `pulumi:"referrerPolicy"`
	StrictTransportSecurity         pulumi.StringInput `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             pulumi.StringInput `pulumi:"xContentTypeOptions"`
	XFrameOptions                   pulumi.StringInput `pulumi:"xFrameOptions"`
	XRobotsTag                      pulumi.StringInput `pulumi:"xRobotsTag"`
	XXssProtection                  pulumi.StringInput `pulumi:"xXssProtection"`
}

func (GetRealmSecurityDefenseHeaderArgs) ElementType

func (GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutput

func (i GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutputWithContext

func (i GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderOutput

type GetRealmSecurityDefenseHeaderArray

type GetRealmSecurityDefenseHeaderArray []GetRealmSecurityDefenseHeaderInput

func (GetRealmSecurityDefenseHeaderArray) ElementType

func (GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutput

func (i GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput

func (GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext

func (i GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderArrayInput

type GetRealmSecurityDefenseHeaderArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput
	ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(context.Context) GetRealmSecurityDefenseHeaderArrayOutput
}

GetRealmSecurityDefenseHeaderArrayInput is an input type that accepts GetRealmSecurityDefenseHeaderArray and GetRealmSecurityDefenseHeaderArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseHeaderArrayInput` via:

GetRealmSecurityDefenseHeaderArray{ GetRealmSecurityDefenseHeaderArgs{...} }

type GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseHeaderArrayOutput) ElementType

func (GetRealmSecurityDefenseHeaderArrayOutput) Index

func (GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutput

func (o GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput

func (GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext

func (o GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderInput

type GetRealmSecurityDefenseHeaderInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput
	ToGetRealmSecurityDefenseHeaderOutputWithContext(context.Context) GetRealmSecurityDefenseHeaderOutput
}

GetRealmSecurityDefenseHeaderInput is an input type that accepts GetRealmSecurityDefenseHeaderArgs and GetRealmSecurityDefenseHeaderOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseHeaderInput` via:

GetRealmSecurityDefenseHeaderArgs{...}

type GetRealmSecurityDefenseHeaderOutput

type GetRealmSecurityDefenseHeaderOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicy

func (o GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicy() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicyReportOnly

func (o GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicyReportOnly() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ElementType

func (GetRealmSecurityDefenseHeaderOutput) ReferrerPolicy added in v5.3.0

func (GetRealmSecurityDefenseHeaderOutput) StrictTransportSecurity

func (o GetRealmSecurityDefenseHeaderOutput) StrictTransportSecurity() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutput

func (o GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutputWithContext

func (o GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderOutput) XContentTypeOptions

func (GetRealmSecurityDefenseHeaderOutput) XFrameOptions

func (GetRealmSecurityDefenseHeaderOutput) XRobotsTag

func (GetRealmSecurityDefenseHeaderOutput) XXssProtection

type GetRealmSecurityDefenseInput

type GetRealmSecurityDefenseInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput
	ToGetRealmSecurityDefenseOutputWithContext(context.Context) GetRealmSecurityDefenseOutput
}

GetRealmSecurityDefenseInput is an input type that accepts GetRealmSecurityDefenseArgs and GetRealmSecurityDefenseOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseInput` via:

GetRealmSecurityDefenseArgs{...}

type GetRealmSecurityDefenseOutput

type GetRealmSecurityDefenseOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseOutput) BruteForceDetections

func (GetRealmSecurityDefenseOutput) ElementType

func (GetRealmSecurityDefenseOutput) Headers

func (GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutput

func (o GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput

func (GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutputWithContext

func (o GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutputWithContext(ctx context.Context) GetRealmSecurityDefenseOutput

type GetRealmSmtpServer

type GetRealmSmtpServer struct {
	Auths              []GetRealmSmtpServerAuth `pulumi:"auths"`
	EnvelopeFrom       string                   `pulumi:"envelopeFrom"`
	From               string                   `pulumi:"from"`
	FromDisplayName    string                   `pulumi:"fromDisplayName"`
	Host               string                   `pulumi:"host"`
	Port               string                   `pulumi:"port"`
	ReplyTo            string                   `pulumi:"replyTo"`
	ReplyToDisplayName string                   `pulumi:"replyToDisplayName"`
	Ssl                bool                     `pulumi:"ssl"`
	Starttls           bool                     `pulumi:"starttls"`
}

type GetRealmSmtpServerArgs

type GetRealmSmtpServerArgs struct {
	Auths              GetRealmSmtpServerAuthArrayInput `pulumi:"auths"`
	EnvelopeFrom       pulumi.StringInput               `pulumi:"envelopeFrom"`
	From               pulumi.StringInput               `pulumi:"from"`
	FromDisplayName    pulumi.StringInput               `pulumi:"fromDisplayName"`
	Host               pulumi.StringInput               `pulumi:"host"`
	Port               pulumi.StringInput               `pulumi:"port"`
	ReplyTo            pulumi.StringInput               `pulumi:"replyTo"`
	ReplyToDisplayName pulumi.StringInput               `pulumi:"replyToDisplayName"`
	Ssl                pulumi.BoolInput                 `pulumi:"ssl"`
	Starttls           pulumi.BoolInput                 `pulumi:"starttls"`
}

func (GetRealmSmtpServerArgs) ElementType

func (GetRealmSmtpServerArgs) ElementType() reflect.Type

func (GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutput

func (i GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput

func (GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutputWithContext

func (i GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutputWithContext(ctx context.Context) GetRealmSmtpServerOutput

type GetRealmSmtpServerArray

type GetRealmSmtpServerArray []GetRealmSmtpServerInput

func (GetRealmSmtpServerArray) ElementType

func (GetRealmSmtpServerArray) ElementType() reflect.Type

func (GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutput

func (i GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput

func (GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutputWithContext

func (i GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerArrayInput

type GetRealmSmtpServerArrayInput interface {
	pulumi.Input

	ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput
	ToGetRealmSmtpServerArrayOutputWithContext(context.Context) GetRealmSmtpServerArrayOutput
}

GetRealmSmtpServerArrayInput is an input type that accepts GetRealmSmtpServerArray and GetRealmSmtpServerArrayOutput values. You can construct a concrete instance of `GetRealmSmtpServerArrayInput` via:

GetRealmSmtpServerArray{ GetRealmSmtpServerArgs{...} }

type GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerArrayOutput) ElementType

func (GetRealmSmtpServerArrayOutput) Index

func (GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutput

func (o GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput

func (GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutputWithContext

func (o GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerAuth

type GetRealmSmtpServerAuth struct {
	Password string `pulumi:"password"`
	Username string `pulumi:"username"`
}

type GetRealmSmtpServerAuthArgs

type GetRealmSmtpServerAuthArgs struct {
	Password pulumi.StringInput `pulumi:"password"`
	Username pulumi.StringInput `pulumi:"username"`
}

func (GetRealmSmtpServerAuthArgs) ElementType

func (GetRealmSmtpServerAuthArgs) ElementType() reflect.Type

func (GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutput

func (i GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutputWithContext

func (i GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthOutput

type GetRealmSmtpServerAuthArray

type GetRealmSmtpServerAuthArray []GetRealmSmtpServerAuthInput

func (GetRealmSmtpServerAuthArray) ElementType

func (GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutput

func (i GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput

func (GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutputWithContext

func (i GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthArrayInput

type GetRealmSmtpServerAuthArrayInput interface {
	pulumi.Input

	ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput
	ToGetRealmSmtpServerAuthArrayOutputWithContext(context.Context) GetRealmSmtpServerAuthArrayOutput
}

GetRealmSmtpServerAuthArrayInput is an input type that accepts GetRealmSmtpServerAuthArray and GetRealmSmtpServerAuthArrayOutput values. You can construct a concrete instance of `GetRealmSmtpServerAuthArrayInput` via:

GetRealmSmtpServerAuthArray{ GetRealmSmtpServerAuthArgs{...} }

type GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerAuthArrayOutput) ElementType

func (GetRealmSmtpServerAuthArrayOutput) Index

func (GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutput

func (o GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput

func (GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutputWithContext

func (o GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthInput

type GetRealmSmtpServerAuthInput interface {
	pulumi.Input

	ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput
	ToGetRealmSmtpServerAuthOutputWithContext(context.Context) GetRealmSmtpServerAuthOutput
}

GetRealmSmtpServerAuthInput is an input type that accepts GetRealmSmtpServerAuthArgs and GetRealmSmtpServerAuthOutput values. You can construct a concrete instance of `GetRealmSmtpServerAuthInput` via:

GetRealmSmtpServerAuthArgs{...}

type GetRealmSmtpServerAuthOutput

type GetRealmSmtpServerAuthOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerAuthOutput) ElementType

func (GetRealmSmtpServerAuthOutput) Password

func (GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutput

func (o GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutputWithContext

func (o GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthOutput) Username

type GetRealmSmtpServerInput

type GetRealmSmtpServerInput interface {
	pulumi.Input

	ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput
	ToGetRealmSmtpServerOutputWithContext(context.Context) GetRealmSmtpServerOutput
}

GetRealmSmtpServerInput is an input type that accepts GetRealmSmtpServerArgs and GetRealmSmtpServerOutput values. You can construct a concrete instance of `GetRealmSmtpServerInput` via:

GetRealmSmtpServerArgs{...}

type GetRealmSmtpServerOutput

type GetRealmSmtpServerOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerOutput) Auths

func (GetRealmSmtpServerOutput) ElementType

func (GetRealmSmtpServerOutput) ElementType() reflect.Type

func (GetRealmSmtpServerOutput) EnvelopeFrom

func (o GetRealmSmtpServerOutput) EnvelopeFrom() pulumi.StringOutput

func (GetRealmSmtpServerOutput) From

func (GetRealmSmtpServerOutput) FromDisplayName

func (o GetRealmSmtpServerOutput) FromDisplayName() pulumi.StringOutput

func (GetRealmSmtpServerOutput) Host

func (GetRealmSmtpServerOutput) Port

func (GetRealmSmtpServerOutput) ReplyTo

func (GetRealmSmtpServerOutput) ReplyToDisplayName

func (o GetRealmSmtpServerOutput) ReplyToDisplayName() pulumi.StringOutput

func (GetRealmSmtpServerOutput) Ssl

func (GetRealmSmtpServerOutput) Starttls

func (GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutput

func (o GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput

func (GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutputWithContext

func (o GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutputWithContext(ctx context.Context) GetRealmSmtpServerOutput

type GetRealmWebAuthnPasswordlessPolicy

type GetRealmWebAuthnPasswordlessPolicy struct {
	AcceptableAaguids []string `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference string `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        string `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister bool   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  int    `pulumi:"createTimeout"`
	RelyingPartyEntityName         string `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 string `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey string `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing
	SignatureAlgorithms []string `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement string `pulumi:"userVerificationRequirement"`
}

type GetRealmWebAuthnPasswordlessPolicyArgs

type GetRealmWebAuthnPasswordlessPolicyArgs struct {
	AcceptableAaguids pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference pulumi.StringInput `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        pulumi.StringInput `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister pulumi.BoolInput   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  pulumi.IntInput    `pulumi:"createTimeout"`
	RelyingPartyEntityName         pulumi.StringInput `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 pulumi.StringInput `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey pulumi.StringInput `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing
	SignatureAlgorithms pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement pulumi.StringInput `pulumi:"userVerificationRequirement"`
}

func (GetRealmWebAuthnPasswordlessPolicyArgs) ElementType

func (GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutput

func (i GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutput() GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext

func (i GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyPtrOutput

func (i GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyPtrOutput() GetRealmWebAuthnPasswordlessPolicyPtrOutput

func (GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (i GetRealmWebAuthnPasswordlessPolicyArgs) ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyPtrOutput

type GetRealmWebAuthnPasswordlessPolicyInput

type GetRealmWebAuthnPasswordlessPolicyInput interface {
	pulumi.Input

	ToGetRealmWebAuthnPasswordlessPolicyOutput() GetRealmWebAuthnPasswordlessPolicyOutput
	ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext(context.Context) GetRealmWebAuthnPasswordlessPolicyOutput
}

GetRealmWebAuthnPasswordlessPolicyInput is an input type that accepts GetRealmWebAuthnPasswordlessPolicyArgs and GetRealmWebAuthnPasswordlessPolicyOutput values. You can construct a concrete instance of `GetRealmWebAuthnPasswordlessPolicyInput` via:

GetRealmWebAuthnPasswordlessPolicyArgs{...}

type GetRealmWebAuthnPasswordlessPolicyOutput

type GetRealmWebAuthnPasswordlessPolicyOutput struct{ *pulumi.OutputState }

func (GetRealmWebAuthnPasswordlessPolicyOutput) AcceptableAaguids

func (GetRealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference

func (o GetRealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference() pulumi.StringOutput

Either none, indirect or direct

func (GetRealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment

func (o GetRealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment() pulumi.StringOutput

Either platform or cross-platform

func (GetRealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister

func (o GetRealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) CreateTimeout

func (GetRealmWebAuthnPasswordlessPolicyOutput) ElementType

func (GetRealmWebAuthnPasswordlessPolicyOutput) RelyingPartyEntityName

func (GetRealmWebAuthnPasswordlessPolicyOutput) RelyingPartyId

func (GetRealmWebAuthnPasswordlessPolicyOutput) RequireResidentKey

Either Yes or No

func (GetRealmWebAuthnPasswordlessPolicyOutput) SignatureAlgorithms

Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing

func (GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutput

func (o GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutput() GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext

func (o GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutput

func (o GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutput() GetRealmWebAuthnPasswordlessPolicyPtrOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (o GetRealmWebAuthnPasswordlessPolicyOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyPtrOutput

func (GetRealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement

func (o GetRealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement() pulumi.StringOutput

Either required, preferred or discouraged

type GetRealmWebAuthnPasswordlessPolicyPtrInput

type GetRealmWebAuthnPasswordlessPolicyPtrInput interface {
	pulumi.Input

	ToGetRealmWebAuthnPasswordlessPolicyPtrOutput() GetRealmWebAuthnPasswordlessPolicyPtrOutput
	ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(context.Context) GetRealmWebAuthnPasswordlessPolicyPtrOutput
}

GetRealmWebAuthnPasswordlessPolicyPtrInput is an input type that accepts GetRealmWebAuthnPasswordlessPolicyArgs, GetRealmWebAuthnPasswordlessPolicyPtr and GetRealmWebAuthnPasswordlessPolicyPtrOutput values. You can construct a concrete instance of `GetRealmWebAuthnPasswordlessPolicyPtrInput` via:

        GetRealmWebAuthnPasswordlessPolicyArgs{...}

or:

        nil

type GetRealmWebAuthnPasswordlessPolicyPtrOutput

type GetRealmWebAuthnPasswordlessPolicyPtrOutput struct{ *pulumi.OutputState }

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) AcceptableAaguids

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) AttestationConveyancePreference

func (o GetRealmWebAuthnPasswordlessPolicyPtrOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

Either none, indirect or direct

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) AuthenticatorAttachment

Either platform or cross-platform

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) AvoidSameAuthenticatorRegister

func (o GetRealmWebAuthnPasswordlessPolicyPtrOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) CreateTimeout

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) Elem

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) ElementType

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) RelyingPartyEntityName

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) RelyingPartyId

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) RequireResidentKey

Either Yes or No

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) SignatureAlgorithms

Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutput

func (o GetRealmWebAuthnPasswordlessPolicyPtrOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutput() GetRealmWebAuthnPasswordlessPolicyPtrOutput

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (o GetRealmWebAuthnPasswordlessPolicyPtrOutput) ToGetRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) GetRealmWebAuthnPasswordlessPolicyPtrOutput

func (GetRealmWebAuthnPasswordlessPolicyPtrOutput) UserVerificationRequirement

func (o GetRealmWebAuthnPasswordlessPolicyPtrOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Either required, preferred or discouraged

type GetRealmWebAuthnPolicy

type GetRealmWebAuthnPolicy struct {
	AcceptableAaguids []string `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference string `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        string `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister bool   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  int    `pulumi:"createTimeout"`
	RelyingPartyEntityName         string `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 string `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey string `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing
	SignatureAlgorithms []string `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement string `pulumi:"userVerificationRequirement"`
}

type GetRealmWebAuthnPolicyArgs

type GetRealmWebAuthnPolicyArgs struct {
	AcceptableAaguids pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference pulumi.StringInput `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        pulumi.StringInput `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister pulumi.BoolInput   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  pulumi.IntInput    `pulumi:"createTimeout"`
	RelyingPartyEntityName         pulumi.StringInput `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 pulumi.StringInput `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey pulumi.StringInput `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing
	SignatureAlgorithms pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement pulumi.StringInput `pulumi:"userVerificationRequirement"`
}

func (GetRealmWebAuthnPolicyArgs) ElementType

func (GetRealmWebAuthnPolicyArgs) ElementType() reflect.Type

func (GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutput

func (i GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutput() GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutputWithContext

func (i GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyPtrOutput

func (i GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyPtrOutput() GetRealmWebAuthnPolicyPtrOutput

func (GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyPtrOutputWithContext

func (i GetRealmWebAuthnPolicyArgs) ToGetRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyPtrOutput

type GetRealmWebAuthnPolicyInput

type GetRealmWebAuthnPolicyInput interface {
	pulumi.Input

	ToGetRealmWebAuthnPolicyOutput() GetRealmWebAuthnPolicyOutput
	ToGetRealmWebAuthnPolicyOutputWithContext(context.Context) GetRealmWebAuthnPolicyOutput
}

GetRealmWebAuthnPolicyInput is an input type that accepts GetRealmWebAuthnPolicyArgs and GetRealmWebAuthnPolicyOutput values. You can construct a concrete instance of `GetRealmWebAuthnPolicyInput` via:

GetRealmWebAuthnPolicyArgs{...}

type GetRealmWebAuthnPolicyOutput

type GetRealmWebAuthnPolicyOutput struct{ *pulumi.OutputState }

func (GetRealmWebAuthnPolicyOutput) AcceptableAaguids

func (GetRealmWebAuthnPolicyOutput) AttestationConveyancePreference

func (o GetRealmWebAuthnPolicyOutput) AttestationConveyancePreference() pulumi.StringOutput

Either none, indirect or direct

func (GetRealmWebAuthnPolicyOutput) AuthenticatorAttachment

func (o GetRealmWebAuthnPolicyOutput) AuthenticatorAttachment() pulumi.StringOutput

Either platform or cross-platform

func (GetRealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister

func (o GetRealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolOutput

func (GetRealmWebAuthnPolicyOutput) CreateTimeout

func (o GetRealmWebAuthnPolicyOutput) CreateTimeout() pulumi.IntOutput

func (GetRealmWebAuthnPolicyOutput) ElementType

func (GetRealmWebAuthnPolicyOutput) RelyingPartyEntityName

func (o GetRealmWebAuthnPolicyOutput) RelyingPartyEntityName() pulumi.StringOutput

func (GetRealmWebAuthnPolicyOutput) RelyingPartyId

func (GetRealmWebAuthnPolicyOutput) RequireResidentKey

func (o GetRealmWebAuthnPolicyOutput) RequireResidentKey() pulumi.StringOutput

Either Yes or No

func (GetRealmWebAuthnPolicyOutput) SignatureAlgorithms

func (o GetRealmWebAuthnPolicyOutput) SignatureAlgorithms() pulumi.StringArrayOutput

Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing

func (GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutput

func (o GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutput() GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutputWithContext

func (o GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyOutput

func (GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyPtrOutput

func (o GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyPtrOutput() GetRealmWebAuthnPolicyPtrOutput

func (GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyPtrOutputWithContext

func (o GetRealmWebAuthnPolicyOutput) ToGetRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyPtrOutput

func (GetRealmWebAuthnPolicyOutput) UserVerificationRequirement

func (o GetRealmWebAuthnPolicyOutput) UserVerificationRequirement() pulumi.StringOutput

Either required, preferred or discouraged

type GetRealmWebAuthnPolicyPtrInput

type GetRealmWebAuthnPolicyPtrInput interface {
	pulumi.Input

	ToGetRealmWebAuthnPolicyPtrOutput() GetRealmWebAuthnPolicyPtrOutput
	ToGetRealmWebAuthnPolicyPtrOutputWithContext(context.Context) GetRealmWebAuthnPolicyPtrOutput
}

GetRealmWebAuthnPolicyPtrInput is an input type that accepts GetRealmWebAuthnPolicyArgs, GetRealmWebAuthnPolicyPtr and GetRealmWebAuthnPolicyPtrOutput values. You can construct a concrete instance of `GetRealmWebAuthnPolicyPtrInput` via:

        GetRealmWebAuthnPolicyArgs{...}

or:

        nil

type GetRealmWebAuthnPolicyPtrOutput

type GetRealmWebAuthnPolicyPtrOutput struct{ *pulumi.OutputState }

func (GetRealmWebAuthnPolicyPtrOutput) AcceptableAaguids

func (GetRealmWebAuthnPolicyPtrOutput) AttestationConveyancePreference

func (o GetRealmWebAuthnPolicyPtrOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

Either none, indirect or direct

func (GetRealmWebAuthnPolicyPtrOutput) AuthenticatorAttachment

func (o GetRealmWebAuthnPolicyPtrOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

Either platform or cross-platform

func (GetRealmWebAuthnPolicyPtrOutput) AvoidSameAuthenticatorRegister

func (o GetRealmWebAuthnPolicyPtrOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

func (GetRealmWebAuthnPolicyPtrOutput) CreateTimeout

func (GetRealmWebAuthnPolicyPtrOutput) Elem

func (GetRealmWebAuthnPolicyPtrOutput) ElementType

func (GetRealmWebAuthnPolicyPtrOutput) RelyingPartyEntityName

func (o GetRealmWebAuthnPolicyPtrOutput) RelyingPartyEntityName() pulumi.StringPtrOutput

func (GetRealmWebAuthnPolicyPtrOutput) RelyingPartyId

func (GetRealmWebAuthnPolicyPtrOutput) RequireResidentKey

Either Yes or No

func (GetRealmWebAuthnPolicyPtrOutput) SignatureAlgorithms

Keycloak lists ES256, ES384, ES512, RS256, ES384, ES512 at the time of writing

func (GetRealmWebAuthnPolicyPtrOutput) ToGetRealmWebAuthnPolicyPtrOutput

func (o GetRealmWebAuthnPolicyPtrOutput) ToGetRealmWebAuthnPolicyPtrOutput() GetRealmWebAuthnPolicyPtrOutput

func (GetRealmWebAuthnPolicyPtrOutput) ToGetRealmWebAuthnPolicyPtrOutputWithContext

func (o GetRealmWebAuthnPolicyPtrOutput) ToGetRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) GetRealmWebAuthnPolicyPtrOutput

func (GetRealmWebAuthnPolicyPtrOutput) UserVerificationRequirement

func (o GetRealmWebAuthnPolicyPtrOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Either required, preferred or discouraged

type GetUserRealmRolesArgs

type GetUserRealmRolesArgs struct {
	// The realm this user belongs to.
	RealmId string `pulumi:"realmId"`
	// The ID of the user to query realm roles for.
	UserId string `pulumi:"userId"`
}

A collection of arguments for invoking getUserRealmRoles.

type GetUserRealmRolesOutputArgs

type GetUserRealmRolesOutputArgs struct {
	// The realm this user belongs to.
	RealmId pulumi.StringInput `pulumi:"realmId"`
	// The ID of the user to query realm roles for.
	UserId pulumi.StringInput `pulumi:"userId"`
}

A collection of arguments for invoking getUserRealmRoles.

func (GetUserRealmRolesOutputArgs) ElementType

type GetUserRealmRolesResult

type GetUserRealmRolesResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id      string `pulumi:"id"`
	RealmId string `pulumi:"realmId"`
	// (Computed) A list of realm roles that belong to this user.
	RoleNames []string `pulumi:"roleNames"`
	UserId    string   `pulumi:"userId"`
}

A collection of values returned by getUserRealmRoles.

func GetUserRealmRoles

func GetUserRealmRoles(ctx *pulumi.Context, args *GetUserRealmRolesArgs, opts ...pulumi.InvokeOption) (*GetUserRealmRolesResult, error)

This data source can be used to fetch the realm roles of a user within Keycloak.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		masterRealm, err := keycloak.LookupRealm(ctx, &keycloak.LookupRealmArgs{
			Realm: "master",
		}, nil)
		if err != nil {
			return err
		}
		defaultAdminUser, err := keycloak.LookupUser(ctx, &keycloak.LookupUserArgs{
			RealmId:  masterRealm.Id,
			Username: "keycloak",
		}, nil)
		if err != nil {
			return err
		}
		userRealmRoles, err := keycloak.GetUserRealmRoles(ctx, &keycloak.GetUserRealmRolesArgs{
			RealmId: masterRealm.Id,
			UserId:  defaultAdminUser.Id,
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("keycloakUserRoleNames", userRealmRoles.RoleNames)
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetUserRealmRolesResultOutput

type GetUserRealmRolesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserRealmRoles.

func (GetUserRealmRolesResultOutput) ElementType

func (GetUserRealmRolesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetUserRealmRolesResultOutput) RealmId

func (GetUserRealmRolesResultOutput) RoleNames

(Computed) A list of realm roles that belong to this user.

func (GetUserRealmRolesResultOutput) ToGetUserRealmRolesResultOutput

func (o GetUserRealmRolesResultOutput) ToGetUserRealmRolesResultOutput() GetUserRealmRolesResultOutput

func (GetUserRealmRolesResultOutput) ToGetUserRealmRolesResultOutputWithContext

func (o GetUserRealmRolesResultOutput) ToGetUserRealmRolesResultOutputWithContext(ctx context.Context) GetUserRealmRolesResultOutput

func (GetUserRealmRolesResultOutput) UserId

type Group

type Group struct {
	pulumi.CustomResourceState

	Attributes pulumi.MapOutput       `pulumi:"attributes"`
	Name       pulumi.StringOutput    `pulumi:"name"`
	ParentId   pulumi.StringPtrOutput `pulumi:"parentId"`
	Path       pulumi.StringOutput    `pulumi:"path"`
	RealmId    pulumi.StringOutput    `pulumi:"realmId"`
}

## # Group

Allows for creating and managing Groups within Keycloak.

Groups provide a logical wrapping for users within Keycloak. Users within a group can share attributes and roles, and group membership can be mapped to a claim.

Attributes can also be defined on Groups.

Groups can also be federated from external data sources, such as LDAP or Active Directory. This resource **should not** be used to manage groups that were created this way.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		parentGroup, err := keycloak.NewGroup(ctx, "parentGroup", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroup(ctx, "childGroup", &keycloak.GroupArgs{
			ParentId: parentGroup.ID(),
			RealmId:  realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroup(ctx, "childGroupWithOptionalAttributes", &keycloak.GroupArgs{
			Attributes: pulumi.Map{
				"key1": pulumi.Any("value1"),
				"key2": pulumi.Any("value2"),
			},
			ParentId: parentGroup.ID(),
			RealmId:  realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm this group exists in. - `parentId` - (Optional) The ID of this group's parent. If omitted, this group will be defined at the root level. - `name` - (Required) The name of the group. - `attributes` - (Optional) A dict of key/value pairs to set as custom attributes for the group.

### Attributes Reference

In addition to the arguments listed above, the following computed attributes are exported:

- `path` - The complete path of the group. For example, the child group's path in the example configuration would be `/parent-group/child-group`.

### Import

Groups can be imported using the format `{{realm_id}}/{{group_id}}`, where `groupId` is the unique ID that Keycloak assigns to the group upon creation. This value can be found in the URI when editing this group in the GUI, and is typically a GUID.

Example:

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

func (*Group) ElementType

func (*Group) ElementType() reflect.Type

func (*Group) ToGroupOutput

func (i *Group) ToGroupOutput() GroupOutput

func (*Group) ToGroupOutputWithContext

func (i *Group) ToGroupOutputWithContext(ctx context.Context) GroupOutput

type GroupArgs

type GroupArgs struct {
	Attributes pulumi.MapInput
	Name       pulumi.StringPtrInput
	ParentId   pulumi.StringPtrInput
	RealmId    pulumi.StringInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupArray

type GroupArray []GroupInput

func (GroupArray) ElementType

func (GroupArray) ElementType() reflect.Type

func (GroupArray) ToGroupArrayOutput

func (i GroupArray) ToGroupArrayOutput() GroupArrayOutput

func (GroupArray) ToGroupArrayOutputWithContext

func (i GroupArray) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupArrayInput

type GroupArrayInput interface {
	pulumi.Input

	ToGroupArrayOutput() GroupArrayOutput
	ToGroupArrayOutputWithContext(context.Context) GroupArrayOutput
}

GroupArrayInput is an input type that accepts GroupArray and GroupArrayOutput values. You can construct a concrete instance of `GroupArrayInput` via:

GroupArray{ GroupArgs{...} }

type GroupArrayOutput

type GroupArrayOutput struct{ *pulumi.OutputState }

func (GroupArrayOutput) ElementType

func (GroupArrayOutput) ElementType() reflect.Type

func (GroupArrayOutput) Index

func (GroupArrayOutput) ToGroupArrayOutput

func (o GroupArrayOutput) ToGroupArrayOutput() GroupArrayOutput

func (GroupArrayOutput) ToGroupArrayOutputWithContext

func (o GroupArrayOutput) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupInput

type GroupInput interface {
	pulumi.Input

	ToGroupOutput() GroupOutput
	ToGroupOutputWithContext(ctx context.Context) GroupOutput
}

type GroupMap

type GroupMap map[string]GroupInput

func (GroupMap) ElementType

func (GroupMap) ElementType() reflect.Type

func (GroupMap) ToGroupMapOutput

func (i GroupMap) ToGroupMapOutput() GroupMapOutput

func (GroupMap) ToGroupMapOutputWithContext

func (i GroupMap) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMapInput

type GroupMapInput interface {
	pulumi.Input

	ToGroupMapOutput() GroupMapOutput
	ToGroupMapOutputWithContext(context.Context) GroupMapOutput
}

GroupMapInput is an input type that accepts GroupMap and GroupMapOutput values. You can construct a concrete instance of `GroupMapInput` via:

GroupMap{ "key": GroupArgs{...} }

type GroupMapOutput

type GroupMapOutput struct{ *pulumi.OutputState }

func (GroupMapOutput) ElementType

func (GroupMapOutput) ElementType() reflect.Type

func (GroupMapOutput) MapIndex

func (GroupMapOutput) ToGroupMapOutput

func (o GroupMapOutput) ToGroupMapOutput() GroupMapOutput

func (GroupMapOutput) ToGroupMapOutputWithContext

func (o GroupMapOutput) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMemberships

type GroupMemberships struct {
	pulumi.CustomResourceState

	GroupId pulumi.StringPtrOutput   `pulumi:"groupId"`
	Members pulumi.StringArrayOutput `pulumi:"members"`
	RealmId pulumi.StringOutput      `pulumi:"realmId"`
}

## # GroupMemberships

Allows for managing a Keycloak group's members.

Note that this resource attempts to be an **authoritative** source over group members. When this resource takes control over a group's members, users that are manually added to the group will be removed, and users that are manually removed from the group will be added upon the next run of `pulumi up`. Eventually, a non-authoritative resource for group membership will be added to this provider.

Also note that you should not use `GroupMemberships` with a group has been assigned as a default group via `DefaultGroups`.

This resource **should not** be used to control membership of a group that has its members federated from an external source via group mapping.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		user, err := keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			RealmId:  realm.ID(),
			Username: pulumi.String("my-user"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroupMemberships(ctx, "groupMembers", &keycloak.GroupMembershipsArgs{
			GroupId: group.ID(),
			Members: pulumi.StringArray{
				user.Username,
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm this group exists in. - `groupId` - (Required) The ID of the group this resource should manage memberships for. - `members` - (Required) An array of usernames that belong to this group.

### Import

This resource does not support import. Instead of importing, feel free to create this resource as if it did not already exist on the server.

func GetGroupMemberships

func GetGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMembershipsState, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

GetGroupMemberships gets an existing GroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMemberships

func NewGroupMemberships(ctx *pulumi.Context,
	name string, args *GroupMembershipsArgs, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

NewGroupMemberships registers a new resource with the given unique name, arguments, and options.

func (*GroupMemberships) ElementType

func (*GroupMemberships) ElementType() reflect.Type

func (*GroupMemberships) ToGroupMembershipsOutput

func (i *GroupMemberships) ToGroupMembershipsOutput() GroupMembershipsOutput

func (*GroupMemberships) ToGroupMembershipsOutputWithContext

func (i *GroupMemberships) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

type GroupMembershipsArgs

type GroupMembershipsArgs struct {
	GroupId pulumi.StringPtrInput
	Members pulumi.StringArrayInput
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GroupMemberships resource.

func (GroupMembershipsArgs) ElementType

func (GroupMembershipsArgs) ElementType() reflect.Type

type GroupMembershipsArray

type GroupMembershipsArray []GroupMembershipsInput

func (GroupMembershipsArray) ElementType

func (GroupMembershipsArray) ElementType() reflect.Type

func (GroupMembershipsArray) ToGroupMembershipsArrayOutput

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsArrayInput

type GroupMembershipsArrayInput interface {
	pulumi.Input

	ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput
	ToGroupMembershipsArrayOutputWithContext(context.Context) GroupMembershipsArrayOutput
}

GroupMembershipsArrayInput is an input type that accepts GroupMembershipsArray and GroupMembershipsArrayOutput values. You can construct a concrete instance of `GroupMembershipsArrayInput` via:

GroupMembershipsArray{ GroupMembershipsArgs{...} }

type GroupMembershipsArrayOutput

type GroupMembershipsArrayOutput struct{ *pulumi.OutputState }

func (GroupMembershipsArrayOutput) ElementType

func (GroupMembershipsArrayOutput) Index

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsInput

type GroupMembershipsInput interface {
	pulumi.Input

	ToGroupMembershipsOutput() GroupMembershipsOutput
	ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput
}

type GroupMembershipsMap

type GroupMembershipsMap map[string]GroupMembershipsInput

func (GroupMembershipsMap) ElementType

func (GroupMembershipsMap) ElementType() reflect.Type

func (GroupMembershipsMap) ToGroupMembershipsMapOutput

func (i GroupMembershipsMap) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext

func (i GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsMapInput

type GroupMembershipsMapInput interface {
	pulumi.Input

	ToGroupMembershipsMapOutput() GroupMembershipsMapOutput
	ToGroupMembershipsMapOutputWithContext(context.Context) GroupMembershipsMapOutput
}

GroupMembershipsMapInput is an input type that accepts GroupMembershipsMap and GroupMembershipsMapOutput values. You can construct a concrete instance of `GroupMembershipsMapInput` via:

GroupMembershipsMap{ "key": GroupMembershipsArgs{...} }

type GroupMembershipsMapOutput

type GroupMembershipsMapOutput struct{ *pulumi.OutputState }

func (GroupMembershipsMapOutput) ElementType

func (GroupMembershipsMapOutput) ElementType() reflect.Type

func (GroupMembershipsMapOutput) MapIndex

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutput

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsOutput

type GroupMembershipsOutput struct{ *pulumi.OutputState }

func (GroupMembershipsOutput) ElementType

func (GroupMembershipsOutput) ElementType() reflect.Type

func (GroupMembershipsOutput) GroupId

func (GroupMembershipsOutput) Members

func (GroupMembershipsOutput) RealmId

func (GroupMembershipsOutput) ToGroupMembershipsOutput

func (o GroupMembershipsOutput) ToGroupMembershipsOutput() GroupMembershipsOutput

func (GroupMembershipsOutput) ToGroupMembershipsOutputWithContext

func (o GroupMembershipsOutput) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

type GroupMembershipsState

type GroupMembershipsState struct {
	GroupId pulumi.StringPtrInput
	Members pulumi.StringArrayInput
	RealmId pulumi.StringPtrInput
}

func (GroupMembershipsState) ElementType

func (GroupMembershipsState) ElementType() reflect.Type

type GroupOutput

type GroupOutput struct{ *pulumi.OutputState }

func (GroupOutput) Attributes

func (o GroupOutput) Attributes() pulumi.MapOutput

func (GroupOutput) ElementType

func (GroupOutput) ElementType() reflect.Type

func (GroupOutput) Name

func (o GroupOutput) Name() pulumi.StringOutput

func (GroupOutput) ParentId

func (o GroupOutput) ParentId() pulumi.StringPtrOutput

func (GroupOutput) Path

func (o GroupOutput) Path() pulumi.StringOutput

func (GroupOutput) RealmId

func (o GroupOutput) RealmId() pulumi.StringOutput

func (GroupOutput) ToGroupOutput

func (o GroupOutput) ToGroupOutput() GroupOutput

func (GroupOutput) ToGroupOutputWithContext

func (o GroupOutput) ToGroupOutputWithContext(ctx context.Context) GroupOutput

type GroupPermissions

type GroupPermissions struct {
	pulumi.CustomResourceState

	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringOutput                            `pulumi:"authorizationResourceServerId"`
	Enabled                       pulumi.BoolOutput                              `pulumi:"enabled"`
	GroupId                       pulumi.StringOutput                            `pulumi:"groupId"`
	ManageMembersScope            GroupPermissionsManageMembersScopePtrOutput    `pulumi:"manageMembersScope"`
	ManageMembershipScope         GroupPermissionsManageMembershipScopePtrOutput `pulumi:"manageMembershipScope"`
	ManageScope                   GroupPermissionsManageScopePtrOutput           `pulumi:"manageScope"`
	RealmId                       pulumi.StringOutput                            `pulumi:"realmId"`
	ViewMembersScope              GroupPermissionsViewMembersScopePtrOutput      `pulumi:"viewMembersScope"`
	ViewScope                     GroupPermissionsViewScopePtrOutput             `pulumi:"viewScope"`
}

Allows you to manage all group Scope Based Permissions https://www.keycloak.org/docs/latest/server_admin/#group.

This is part of a preview Keycloak feature: `adminFineGrainedAuthz` (see https://www.keycloak.org/docs/latest/server_admin/#_fine_grain_permissions). This feature can be enabled with the Keycloak option `-Dkeycloak.profile.feature.admin_fine_grained_authz=enabled`. See the example `docker-compose.yml` file for an example.

When enabling Roles Permissions, Keycloak does several things automatically: 1. Enable Authorization on built-in `realm-management` client (if not already enabled). 2. Create a resource representing the role permissions. 3. Create scopes `view`, `manage`, `view-members`, `manage-members`, `manage-membership`. 4. Create all scope based permission for the scopes and role resource

func GetGroupPermissions

func GetGroupPermissions(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupPermissionsState, opts ...pulumi.ResourceOption) (*GroupPermissions, error)

GetGroupPermissions gets an existing GroupPermissions resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupPermissions

func NewGroupPermissions(ctx *pulumi.Context,
	name string, args *GroupPermissionsArgs, opts ...pulumi.ResourceOption) (*GroupPermissions, error)

NewGroupPermissions registers a new resource with the given unique name, arguments, and options.

func (*GroupPermissions) ElementType

func (*GroupPermissions) ElementType() reflect.Type

func (*GroupPermissions) ToGroupPermissionsOutput

func (i *GroupPermissions) ToGroupPermissionsOutput() GroupPermissionsOutput

func (*GroupPermissions) ToGroupPermissionsOutputWithContext

func (i *GroupPermissions) ToGroupPermissionsOutputWithContext(ctx context.Context) GroupPermissionsOutput

type GroupPermissionsArgs

The set of arguments for constructing a GroupPermissions resource.

func (GroupPermissionsArgs) ElementType

func (GroupPermissionsArgs) ElementType() reflect.Type

type GroupPermissionsArray

type GroupPermissionsArray []GroupPermissionsInput

func (GroupPermissionsArray) ElementType

func (GroupPermissionsArray) ElementType() reflect.Type

func (GroupPermissionsArray) ToGroupPermissionsArrayOutput

func (i GroupPermissionsArray) ToGroupPermissionsArrayOutput() GroupPermissionsArrayOutput

func (GroupPermissionsArray) ToGroupPermissionsArrayOutputWithContext

func (i GroupPermissionsArray) ToGroupPermissionsArrayOutputWithContext(ctx context.Context) GroupPermissionsArrayOutput

type GroupPermissionsArrayInput

type GroupPermissionsArrayInput interface {
	pulumi.Input

	ToGroupPermissionsArrayOutput() GroupPermissionsArrayOutput
	ToGroupPermissionsArrayOutputWithContext(context.Context) GroupPermissionsArrayOutput
}

GroupPermissionsArrayInput is an input type that accepts GroupPermissionsArray and GroupPermissionsArrayOutput values. You can construct a concrete instance of `GroupPermissionsArrayInput` via:

GroupPermissionsArray{ GroupPermissionsArgs{...} }

type GroupPermissionsArrayOutput

type GroupPermissionsArrayOutput struct{ *pulumi.OutputState }

func (GroupPermissionsArrayOutput) ElementType

func (GroupPermissionsArrayOutput) Index

func (GroupPermissionsArrayOutput) ToGroupPermissionsArrayOutput

func (o GroupPermissionsArrayOutput) ToGroupPermissionsArrayOutput() GroupPermissionsArrayOutput

func (GroupPermissionsArrayOutput) ToGroupPermissionsArrayOutputWithContext

func (o GroupPermissionsArrayOutput) ToGroupPermissionsArrayOutputWithContext(ctx context.Context) GroupPermissionsArrayOutput

type GroupPermissionsInput

type GroupPermissionsInput interface {
	pulumi.Input

	ToGroupPermissionsOutput() GroupPermissionsOutput
	ToGroupPermissionsOutputWithContext(ctx context.Context) GroupPermissionsOutput
}

type GroupPermissionsManageMembersScope

type GroupPermissionsManageMembersScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type GroupPermissionsManageMembersScopeArgs

type GroupPermissionsManageMembersScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (GroupPermissionsManageMembersScopeArgs) ElementType

func (GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopeOutput

func (i GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopeOutput() GroupPermissionsManageMembersScopeOutput

func (GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopeOutputWithContext

func (i GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopeOutputWithContext(ctx context.Context) GroupPermissionsManageMembersScopeOutput

func (GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopePtrOutput

func (i GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopePtrOutput() GroupPermissionsManageMembersScopePtrOutput

func (GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopePtrOutputWithContext

func (i GroupPermissionsManageMembersScopeArgs) ToGroupPermissionsManageMembersScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageMembersScopePtrOutput

type GroupPermissionsManageMembersScopeInput

type GroupPermissionsManageMembersScopeInput interface {
	pulumi.Input

	ToGroupPermissionsManageMembersScopeOutput() GroupPermissionsManageMembersScopeOutput
	ToGroupPermissionsManageMembersScopeOutputWithContext(context.Context) GroupPermissionsManageMembersScopeOutput
}

GroupPermissionsManageMembersScopeInput is an input type that accepts GroupPermissionsManageMembersScopeArgs and GroupPermissionsManageMembersScopeOutput values. You can construct a concrete instance of `GroupPermissionsManageMembersScopeInput` via:

GroupPermissionsManageMembersScopeArgs{...}

type GroupPermissionsManageMembersScopeOutput

type GroupPermissionsManageMembersScopeOutput struct{ *pulumi.OutputState }

func (GroupPermissionsManageMembersScopeOutput) DecisionStrategy

func (GroupPermissionsManageMembersScopeOutput) Description

func (GroupPermissionsManageMembersScopeOutput) ElementType

func (GroupPermissionsManageMembersScopeOutput) Policies

func (GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopeOutput

func (o GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopeOutput() GroupPermissionsManageMembersScopeOutput

func (GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopeOutputWithContext

func (o GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopeOutputWithContext(ctx context.Context) GroupPermissionsManageMembersScopeOutput

func (GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopePtrOutput

func (o GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopePtrOutput() GroupPermissionsManageMembersScopePtrOutput

func (GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopePtrOutputWithContext

func (o GroupPermissionsManageMembersScopeOutput) ToGroupPermissionsManageMembersScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageMembersScopePtrOutput

type GroupPermissionsManageMembersScopePtrInput

type GroupPermissionsManageMembersScopePtrInput interface {
	pulumi.Input

	ToGroupPermissionsManageMembersScopePtrOutput() GroupPermissionsManageMembersScopePtrOutput
	ToGroupPermissionsManageMembersScopePtrOutputWithContext(context.Context) GroupPermissionsManageMembersScopePtrOutput
}

GroupPermissionsManageMembersScopePtrInput is an input type that accepts GroupPermissionsManageMembersScopeArgs, GroupPermissionsManageMembersScopePtr and GroupPermissionsManageMembersScopePtrOutput values. You can construct a concrete instance of `GroupPermissionsManageMembersScopePtrInput` via:

        GroupPermissionsManageMembersScopeArgs{...}

or:

        nil

type GroupPermissionsManageMembersScopePtrOutput

type GroupPermissionsManageMembersScopePtrOutput struct{ *pulumi.OutputState }

func (GroupPermissionsManageMembersScopePtrOutput) DecisionStrategy

func (GroupPermissionsManageMembersScopePtrOutput) Description

func (GroupPermissionsManageMembersScopePtrOutput) Elem

func (GroupPermissionsManageMembersScopePtrOutput) ElementType

func (GroupPermissionsManageMembersScopePtrOutput) Policies

func (GroupPermissionsManageMembersScopePtrOutput) ToGroupPermissionsManageMembersScopePtrOutput

func (o GroupPermissionsManageMembersScopePtrOutput) ToGroupPermissionsManageMembersScopePtrOutput() GroupPermissionsManageMembersScopePtrOutput

func (GroupPermissionsManageMembersScopePtrOutput) ToGroupPermissionsManageMembersScopePtrOutputWithContext

func (o GroupPermissionsManageMembersScopePtrOutput) ToGroupPermissionsManageMembersScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageMembersScopePtrOutput

type GroupPermissionsManageMembershipScope

type GroupPermissionsManageMembershipScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type GroupPermissionsManageMembershipScopeArgs

type GroupPermissionsManageMembershipScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (GroupPermissionsManageMembershipScopeArgs) ElementType

func (GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopeOutput

func (i GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopeOutput() GroupPermissionsManageMembershipScopeOutput

func (GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopeOutputWithContext

func (i GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopeOutputWithContext(ctx context.Context) GroupPermissionsManageMembershipScopeOutput

func (GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopePtrOutput

func (i GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopePtrOutput() GroupPermissionsManageMembershipScopePtrOutput

func (GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopePtrOutputWithContext

func (i GroupPermissionsManageMembershipScopeArgs) ToGroupPermissionsManageMembershipScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageMembershipScopePtrOutput

type GroupPermissionsManageMembershipScopeInput

type GroupPermissionsManageMembershipScopeInput interface {
	pulumi.Input

	ToGroupPermissionsManageMembershipScopeOutput() GroupPermissionsManageMembershipScopeOutput
	ToGroupPermissionsManageMembershipScopeOutputWithContext(context.Context) GroupPermissionsManageMembershipScopeOutput
}

GroupPermissionsManageMembershipScopeInput is an input type that accepts GroupPermissionsManageMembershipScopeArgs and GroupPermissionsManageMembershipScopeOutput values. You can construct a concrete instance of `GroupPermissionsManageMembershipScopeInput` via:

GroupPermissionsManageMembershipScopeArgs{...}

type GroupPermissionsManageMembershipScopeOutput

type GroupPermissionsManageMembershipScopeOutput struct{ *pulumi.OutputState }

func (GroupPermissionsManageMembershipScopeOutput) DecisionStrategy

func (GroupPermissionsManageMembershipScopeOutput) Description

func (GroupPermissionsManageMembershipScopeOutput) ElementType

func (GroupPermissionsManageMembershipScopeOutput) Policies

func (GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopeOutput

func (o GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopeOutput() GroupPermissionsManageMembershipScopeOutput

func (GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopeOutputWithContext

func (o GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopeOutputWithContext(ctx context.Context) GroupPermissionsManageMembershipScopeOutput

func (GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopePtrOutput

func (o GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopePtrOutput() GroupPermissionsManageMembershipScopePtrOutput

func (GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopePtrOutputWithContext

func (o GroupPermissionsManageMembershipScopeOutput) ToGroupPermissionsManageMembershipScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageMembershipScopePtrOutput

type GroupPermissionsManageMembershipScopePtrInput

type GroupPermissionsManageMembershipScopePtrInput interface {
	pulumi.Input

	ToGroupPermissionsManageMembershipScopePtrOutput() GroupPermissionsManageMembershipScopePtrOutput
	ToGroupPermissionsManageMembershipScopePtrOutputWithContext(context.Context) GroupPermissionsManageMembershipScopePtrOutput
}

GroupPermissionsManageMembershipScopePtrInput is an input type that accepts GroupPermissionsManageMembershipScopeArgs, GroupPermissionsManageMembershipScopePtr and GroupPermissionsManageMembershipScopePtrOutput values. You can construct a concrete instance of `GroupPermissionsManageMembershipScopePtrInput` via:

        GroupPermissionsManageMembershipScopeArgs{...}

or:

        nil

type GroupPermissionsManageMembershipScopePtrOutput

type GroupPermissionsManageMembershipScopePtrOutput struct{ *pulumi.OutputState }

func (GroupPermissionsManageMembershipScopePtrOutput) DecisionStrategy

func (GroupPermissionsManageMembershipScopePtrOutput) Description

func (GroupPermissionsManageMembershipScopePtrOutput) Elem

func (GroupPermissionsManageMembershipScopePtrOutput) ElementType

func (GroupPermissionsManageMembershipScopePtrOutput) Policies

func (GroupPermissionsManageMembershipScopePtrOutput) ToGroupPermissionsManageMembershipScopePtrOutput

func (o GroupPermissionsManageMembershipScopePtrOutput) ToGroupPermissionsManageMembershipScopePtrOutput() GroupPermissionsManageMembershipScopePtrOutput

func (GroupPermissionsManageMembershipScopePtrOutput) ToGroupPermissionsManageMembershipScopePtrOutputWithContext

func (o GroupPermissionsManageMembershipScopePtrOutput) ToGroupPermissionsManageMembershipScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageMembershipScopePtrOutput

type GroupPermissionsManageScope

type GroupPermissionsManageScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type GroupPermissionsManageScopeArgs

type GroupPermissionsManageScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (GroupPermissionsManageScopeArgs) ElementType

func (GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopeOutput

func (i GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopeOutput() GroupPermissionsManageScopeOutput

func (GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopeOutputWithContext

func (i GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopeOutputWithContext(ctx context.Context) GroupPermissionsManageScopeOutput

func (GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopePtrOutput

func (i GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopePtrOutput() GroupPermissionsManageScopePtrOutput

func (GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopePtrOutputWithContext

func (i GroupPermissionsManageScopeArgs) ToGroupPermissionsManageScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageScopePtrOutput

type GroupPermissionsManageScopeInput

type GroupPermissionsManageScopeInput interface {
	pulumi.Input

	ToGroupPermissionsManageScopeOutput() GroupPermissionsManageScopeOutput
	ToGroupPermissionsManageScopeOutputWithContext(context.Context) GroupPermissionsManageScopeOutput
}

GroupPermissionsManageScopeInput is an input type that accepts GroupPermissionsManageScopeArgs and GroupPermissionsManageScopeOutput values. You can construct a concrete instance of `GroupPermissionsManageScopeInput` via:

GroupPermissionsManageScopeArgs{...}

type GroupPermissionsManageScopeOutput

type GroupPermissionsManageScopeOutput struct{ *pulumi.OutputState }

func (GroupPermissionsManageScopeOutput) DecisionStrategy

func (GroupPermissionsManageScopeOutput) Description

func (GroupPermissionsManageScopeOutput) ElementType

func (GroupPermissionsManageScopeOutput) Policies

func (GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopeOutput

func (o GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopeOutput() GroupPermissionsManageScopeOutput

func (GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopeOutputWithContext

func (o GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopeOutputWithContext(ctx context.Context) GroupPermissionsManageScopeOutput

func (GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopePtrOutput

func (o GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopePtrOutput() GroupPermissionsManageScopePtrOutput

func (GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopePtrOutputWithContext

func (o GroupPermissionsManageScopeOutput) ToGroupPermissionsManageScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageScopePtrOutput

type GroupPermissionsManageScopePtrInput

type GroupPermissionsManageScopePtrInput interface {
	pulumi.Input

	ToGroupPermissionsManageScopePtrOutput() GroupPermissionsManageScopePtrOutput
	ToGroupPermissionsManageScopePtrOutputWithContext(context.Context) GroupPermissionsManageScopePtrOutput
}

GroupPermissionsManageScopePtrInput is an input type that accepts GroupPermissionsManageScopeArgs, GroupPermissionsManageScopePtr and GroupPermissionsManageScopePtrOutput values. You can construct a concrete instance of `GroupPermissionsManageScopePtrInput` via:

        GroupPermissionsManageScopeArgs{...}

or:

        nil

type GroupPermissionsManageScopePtrOutput

type GroupPermissionsManageScopePtrOutput struct{ *pulumi.OutputState }

func (GroupPermissionsManageScopePtrOutput) DecisionStrategy

func (GroupPermissionsManageScopePtrOutput) Description

func (GroupPermissionsManageScopePtrOutput) Elem

func (GroupPermissionsManageScopePtrOutput) ElementType

func (GroupPermissionsManageScopePtrOutput) Policies

func (GroupPermissionsManageScopePtrOutput) ToGroupPermissionsManageScopePtrOutput

func (o GroupPermissionsManageScopePtrOutput) ToGroupPermissionsManageScopePtrOutput() GroupPermissionsManageScopePtrOutput

func (GroupPermissionsManageScopePtrOutput) ToGroupPermissionsManageScopePtrOutputWithContext

func (o GroupPermissionsManageScopePtrOutput) ToGroupPermissionsManageScopePtrOutputWithContext(ctx context.Context) GroupPermissionsManageScopePtrOutput

type GroupPermissionsMap

type GroupPermissionsMap map[string]GroupPermissionsInput

func (GroupPermissionsMap) ElementType

func (GroupPermissionsMap) ElementType() reflect.Type

func (GroupPermissionsMap) ToGroupPermissionsMapOutput

func (i GroupPermissionsMap) ToGroupPermissionsMapOutput() GroupPermissionsMapOutput

func (GroupPermissionsMap) ToGroupPermissionsMapOutputWithContext

func (i GroupPermissionsMap) ToGroupPermissionsMapOutputWithContext(ctx context.Context) GroupPermissionsMapOutput

type GroupPermissionsMapInput

type GroupPermissionsMapInput interface {
	pulumi.Input

	ToGroupPermissionsMapOutput() GroupPermissionsMapOutput
	ToGroupPermissionsMapOutputWithContext(context.Context) GroupPermissionsMapOutput
}

GroupPermissionsMapInput is an input type that accepts GroupPermissionsMap and GroupPermissionsMapOutput values. You can construct a concrete instance of `GroupPermissionsMapInput` via:

GroupPermissionsMap{ "key": GroupPermissionsArgs{...} }

type GroupPermissionsMapOutput

type GroupPermissionsMapOutput struct{ *pulumi.OutputState }

func (GroupPermissionsMapOutput) ElementType

func (GroupPermissionsMapOutput) ElementType() reflect.Type

func (GroupPermissionsMapOutput) MapIndex

func (GroupPermissionsMapOutput) ToGroupPermissionsMapOutput

func (o GroupPermissionsMapOutput) ToGroupPermissionsMapOutput() GroupPermissionsMapOutput

func (GroupPermissionsMapOutput) ToGroupPermissionsMapOutputWithContext

func (o GroupPermissionsMapOutput) ToGroupPermissionsMapOutputWithContext(ctx context.Context) GroupPermissionsMapOutput

type GroupPermissionsOutput

type GroupPermissionsOutput struct{ *pulumi.OutputState }

func (GroupPermissionsOutput) AuthorizationResourceServerId

func (o GroupPermissionsOutput) AuthorizationResourceServerId() pulumi.StringOutput

Resource server id representing the realm management client on which this permission is managed

func (GroupPermissionsOutput) ElementType

func (GroupPermissionsOutput) ElementType() reflect.Type

func (GroupPermissionsOutput) Enabled

func (GroupPermissionsOutput) GroupId

func (GroupPermissionsOutput) ManageMembersScope

func (GroupPermissionsOutput) ManageMembershipScope

func (GroupPermissionsOutput) ManageScope

func (GroupPermissionsOutput) RealmId

func (GroupPermissionsOutput) ToGroupPermissionsOutput

func (o GroupPermissionsOutput) ToGroupPermissionsOutput() GroupPermissionsOutput

func (GroupPermissionsOutput) ToGroupPermissionsOutputWithContext

func (o GroupPermissionsOutput) ToGroupPermissionsOutputWithContext(ctx context.Context) GroupPermissionsOutput

func (GroupPermissionsOutput) ViewMembersScope

func (GroupPermissionsOutput) ViewScope

type GroupPermissionsState

type GroupPermissionsState struct {
	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringPtrInput
	Enabled                       pulumi.BoolPtrInput
	GroupId                       pulumi.StringPtrInput
	ManageMembersScope            GroupPermissionsManageMembersScopePtrInput
	ManageMembershipScope         GroupPermissionsManageMembershipScopePtrInput
	ManageScope                   GroupPermissionsManageScopePtrInput
	RealmId                       pulumi.StringPtrInput
	ViewMembersScope              GroupPermissionsViewMembersScopePtrInput
	ViewScope                     GroupPermissionsViewScopePtrInput
}

func (GroupPermissionsState) ElementType

func (GroupPermissionsState) ElementType() reflect.Type

type GroupPermissionsViewMembersScope

type GroupPermissionsViewMembersScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type GroupPermissionsViewMembersScopeArgs

type GroupPermissionsViewMembersScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (GroupPermissionsViewMembersScopeArgs) ElementType

func (GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopeOutput

func (i GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopeOutput() GroupPermissionsViewMembersScopeOutput

func (GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopeOutputWithContext

func (i GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopeOutputWithContext(ctx context.Context) GroupPermissionsViewMembersScopeOutput

func (GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopePtrOutput

func (i GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopePtrOutput() GroupPermissionsViewMembersScopePtrOutput

func (GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopePtrOutputWithContext

func (i GroupPermissionsViewMembersScopeArgs) ToGroupPermissionsViewMembersScopePtrOutputWithContext(ctx context.Context) GroupPermissionsViewMembersScopePtrOutput

type GroupPermissionsViewMembersScopeInput

type GroupPermissionsViewMembersScopeInput interface {
	pulumi.Input

	ToGroupPermissionsViewMembersScopeOutput() GroupPermissionsViewMembersScopeOutput
	ToGroupPermissionsViewMembersScopeOutputWithContext(context.Context) GroupPermissionsViewMembersScopeOutput
}

GroupPermissionsViewMembersScopeInput is an input type that accepts GroupPermissionsViewMembersScopeArgs and GroupPermissionsViewMembersScopeOutput values. You can construct a concrete instance of `GroupPermissionsViewMembersScopeInput` via:

GroupPermissionsViewMembersScopeArgs{...}

type GroupPermissionsViewMembersScopeOutput

type GroupPermissionsViewMembersScopeOutput struct{ *pulumi.OutputState }

func (GroupPermissionsViewMembersScopeOutput) DecisionStrategy

func (GroupPermissionsViewMembersScopeOutput) Description

func (GroupPermissionsViewMembersScopeOutput) ElementType

func (GroupPermissionsViewMembersScopeOutput) Policies

func (GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopeOutput

func (o GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopeOutput() GroupPermissionsViewMembersScopeOutput

func (GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopeOutputWithContext

func (o GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopeOutputWithContext(ctx context.Context) GroupPermissionsViewMembersScopeOutput

func (GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopePtrOutput

func (o GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopePtrOutput() GroupPermissionsViewMembersScopePtrOutput

func (GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopePtrOutputWithContext

func (o GroupPermissionsViewMembersScopeOutput) ToGroupPermissionsViewMembersScopePtrOutputWithContext(ctx context.Context) GroupPermissionsViewMembersScopePtrOutput

type GroupPermissionsViewMembersScopePtrInput

type GroupPermissionsViewMembersScopePtrInput interface {
	pulumi.Input

	ToGroupPermissionsViewMembersScopePtrOutput() GroupPermissionsViewMembersScopePtrOutput
	ToGroupPermissionsViewMembersScopePtrOutputWithContext(context.Context) GroupPermissionsViewMembersScopePtrOutput
}

GroupPermissionsViewMembersScopePtrInput is an input type that accepts GroupPermissionsViewMembersScopeArgs, GroupPermissionsViewMembersScopePtr and GroupPermissionsViewMembersScopePtrOutput values. You can construct a concrete instance of `GroupPermissionsViewMembersScopePtrInput` via:

        GroupPermissionsViewMembersScopeArgs{...}

or:

        nil

type GroupPermissionsViewMembersScopePtrOutput

type GroupPermissionsViewMembersScopePtrOutput struct{ *pulumi.OutputState }

func (GroupPermissionsViewMembersScopePtrOutput) DecisionStrategy

func (GroupPermissionsViewMembersScopePtrOutput) Description

func (GroupPermissionsViewMembersScopePtrOutput) Elem

func (GroupPermissionsViewMembersScopePtrOutput) ElementType

func (GroupPermissionsViewMembersScopePtrOutput) Policies

func (GroupPermissionsViewMembersScopePtrOutput) ToGroupPermissionsViewMembersScopePtrOutput

func (o GroupPermissionsViewMembersScopePtrOutput) ToGroupPermissionsViewMembersScopePtrOutput() GroupPermissionsViewMembersScopePtrOutput

func (GroupPermissionsViewMembersScopePtrOutput) ToGroupPermissionsViewMembersScopePtrOutputWithContext

func (o GroupPermissionsViewMembersScopePtrOutput) ToGroupPermissionsViewMembersScopePtrOutputWithContext(ctx context.Context) GroupPermissionsViewMembersScopePtrOutput

type GroupPermissionsViewScope

type GroupPermissionsViewScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type GroupPermissionsViewScopeArgs

type GroupPermissionsViewScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (GroupPermissionsViewScopeArgs) ElementType

func (GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopeOutput

func (i GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopeOutput() GroupPermissionsViewScopeOutput

func (GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopeOutputWithContext

func (i GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopeOutputWithContext(ctx context.Context) GroupPermissionsViewScopeOutput

func (GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopePtrOutput

func (i GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopePtrOutput() GroupPermissionsViewScopePtrOutput

func (GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopePtrOutputWithContext

func (i GroupPermissionsViewScopeArgs) ToGroupPermissionsViewScopePtrOutputWithContext(ctx context.Context) GroupPermissionsViewScopePtrOutput

type GroupPermissionsViewScopeInput

type GroupPermissionsViewScopeInput interface {
	pulumi.Input

	ToGroupPermissionsViewScopeOutput() GroupPermissionsViewScopeOutput
	ToGroupPermissionsViewScopeOutputWithContext(context.Context) GroupPermissionsViewScopeOutput
}

GroupPermissionsViewScopeInput is an input type that accepts GroupPermissionsViewScopeArgs and GroupPermissionsViewScopeOutput values. You can construct a concrete instance of `GroupPermissionsViewScopeInput` via:

GroupPermissionsViewScopeArgs{...}

type GroupPermissionsViewScopeOutput

type GroupPermissionsViewScopeOutput struct{ *pulumi.OutputState }

func (GroupPermissionsViewScopeOutput) DecisionStrategy

func (GroupPermissionsViewScopeOutput) Description

func (GroupPermissionsViewScopeOutput) ElementType

func (GroupPermissionsViewScopeOutput) Policies

func (GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopeOutput

func (o GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopeOutput() GroupPermissionsViewScopeOutput

func (GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopeOutputWithContext

func (o GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopeOutputWithContext(ctx context.Context) GroupPermissionsViewScopeOutput

func (GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopePtrOutput

func (o GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopePtrOutput() GroupPermissionsViewScopePtrOutput

func (GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopePtrOutputWithContext

func (o GroupPermissionsViewScopeOutput) ToGroupPermissionsViewScopePtrOutputWithContext(ctx context.Context) GroupPermissionsViewScopePtrOutput

type GroupPermissionsViewScopePtrInput

type GroupPermissionsViewScopePtrInput interface {
	pulumi.Input

	ToGroupPermissionsViewScopePtrOutput() GroupPermissionsViewScopePtrOutput
	ToGroupPermissionsViewScopePtrOutputWithContext(context.Context) GroupPermissionsViewScopePtrOutput
}

GroupPermissionsViewScopePtrInput is an input type that accepts GroupPermissionsViewScopeArgs, GroupPermissionsViewScopePtr and GroupPermissionsViewScopePtrOutput values. You can construct a concrete instance of `GroupPermissionsViewScopePtrInput` via:

        GroupPermissionsViewScopeArgs{...}

or:

        nil

type GroupPermissionsViewScopePtrOutput

type GroupPermissionsViewScopePtrOutput struct{ *pulumi.OutputState }

func (GroupPermissionsViewScopePtrOutput) DecisionStrategy

func (GroupPermissionsViewScopePtrOutput) Description

func (GroupPermissionsViewScopePtrOutput) Elem

func (GroupPermissionsViewScopePtrOutput) ElementType

func (GroupPermissionsViewScopePtrOutput) Policies

func (GroupPermissionsViewScopePtrOutput) ToGroupPermissionsViewScopePtrOutput

func (o GroupPermissionsViewScopePtrOutput) ToGroupPermissionsViewScopePtrOutput() GroupPermissionsViewScopePtrOutput

func (GroupPermissionsViewScopePtrOutput) ToGroupPermissionsViewScopePtrOutputWithContext

func (o GroupPermissionsViewScopePtrOutput) ToGroupPermissionsViewScopePtrOutputWithContext(ctx context.Context) GroupPermissionsViewScopePtrOutput

type GroupRoles

type GroupRoles struct {
	pulumi.CustomResourceState

	Exhaustive pulumi.BoolPtrOutput     `pulumi:"exhaustive"`
	GroupId    pulumi.StringOutput      `pulumi:"groupId"`
	RealmId    pulumi.StringOutput      `pulumi:"realmId"`
	RoleIds    pulumi.StringArrayOutput `pulumi:"roleIds"`
}

## # GroupRoles

Allows you to manage roles assigned to a Keycloak group.

Note that this resource attempts to be an **authoritative** source over group roles. When this resource takes control over a group's roles, roles that are manually added to the group will be removed, and roles that are manually removed from the group will be added upon the next run of `pulumi up`.

Note that when assigning composite roles to a group, you may see a non-empty plan following a `pulumi up` if you assign a role and a composite that includes that role to the same group.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			Description: pulumi.String("My Realm Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "client", &openid.ClientArgs{
			AccessType: pulumi.String("BEARER-ONLY"),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			RealmId:    realm.ID(),
		})
		if err != nil {
			return err
		}
		clientRole, err := keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			ClientId:    pulumi.Any(keycloak_client.Client.Id),
			Description: pulumi.String("My Client Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroupRoles(ctx, "groupRoles", &keycloak.GroupRolesArgs{
			GroupId: group.ID(),
			RealmId: realm.ID(),
			RoleIds: pulumi.StringArray{
				realmRole.ID(),
				clientRole.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this group exists in.
  • `groupId` - (Required) The ID of the group this resource should manage roles for.
  • `roleIds` - (Required) A list of role IDs to map to the group

### Import

This resource can be imported using the format `{{realm_id}}/{{group_id}}`, where `groupId` is the unique ID that Keycloak assigns to the group upon creation. This value can be found in the URI when editing this group in the GUI, and is typically a GUID.

Example:

func GetGroupRoles

func GetGroupRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupRolesState, opts ...pulumi.ResourceOption) (*GroupRoles, error)

GetGroupRoles gets an existing GroupRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupRoles

func NewGroupRoles(ctx *pulumi.Context,
	name string, args *GroupRolesArgs, opts ...pulumi.ResourceOption) (*GroupRoles, error)

NewGroupRoles registers a new resource with the given unique name, arguments, and options.

func (*GroupRoles) ElementType

func (*GroupRoles) ElementType() reflect.Type

func (*GroupRoles) ToGroupRolesOutput

func (i *GroupRoles) ToGroupRolesOutput() GroupRolesOutput

func (*GroupRoles) ToGroupRolesOutputWithContext

func (i *GroupRoles) ToGroupRolesOutputWithContext(ctx context.Context) GroupRolesOutput

type GroupRolesArgs

type GroupRolesArgs struct {
	Exhaustive pulumi.BoolPtrInput
	GroupId    pulumi.StringInput
	RealmId    pulumi.StringInput
	RoleIds    pulumi.StringArrayInput
}

The set of arguments for constructing a GroupRoles resource.

func (GroupRolesArgs) ElementType

func (GroupRolesArgs) ElementType() reflect.Type

type GroupRolesArray

type GroupRolesArray []GroupRolesInput

func (GroupRolesArray) ElementType

func (GroupRolesArray) ElementType() reflect.Type

func (GroupRolesArray) ToGroupRolesArrayOutput

func (i GroupRolesArray) ToGroupRolesArrayOutput() GroupRolesArrayOutput

func (GroupRolesArray) ToGroupRolesArrayOutputWithContext

func (i GroupRolesArray) ToGroupRolesArrayOutputWithContext(ctx context.Context) GroupRolesArrayOutput

type GroupRolesArrayInput

type GroupRolesArrayInput interface {
	pulumi.Input

	ToGroupRolesArrayOutput() GroupRolesArrayOutput
	ToGroupRolesArrayOutputWithContext(context.Context) GroupRolesArrayOutput
}

GroupRolesArrayInput is an input type that accepts GroupRolesArray and GroupRolesArrayOutput values. You can construct a concrete instance of `GroupRolesArrayInput` via:

GroupRolesArray{ GroupRolesArgs{...} }

type GroupRolesArrayOutput

type GroupRolesArrayOutput struct{ *pulumi.OutputState }

func (GroupRolesArrayOutput) ElementType

func (GroupRolesArrayOutput) ElementType() reflect.Type

func (GroupRolesArrayOutput) Index

func (GroupRolesArrayOutput) ToGroupRolesArrayOutput

func (o GroupRolesArrayOutput) ToGroupRolesArrayOutput() GroupRolesArrayOutput

func (GroupRolesArrayOutput) ToGroupRolesArrayOutputWithContext

func (o GroupRolesArrayOutput) ToGroupRolesArrayOutputWithContext(ctx context.Context) GroupRolesArrayOutput

type GroupRolesInput

type GroupRolesInput interface {
	pulumi.Input

	ToGroupRolesOutput() GroupRolesOutput
	ToGroupRolesOutputWithContext(ctx context.Context) GroupRolesOutput
}

type GroupRolesMap

type GroupRolesMap map[string]GroupRolesInput

func (GroupRolesMap) ElementType

func (GroupRolesMap) ElementType() reflect.Type

func (GroupRolesMap) ToGroupRolesMapOutput

func (i GroupRolesMap) ToGroupRolesMapOutput() GroupRolesMapOutput

func (GroupRolesMap) ToGroupRolesMapOutputWithContext

func (i GroupRolesMap) ToGroupRolesMapOutputWithContext(ctx context.Context) GroupRolesMapOutput

type GroupRolesMapInput

type GroupRolesMapInput interface {
	pulumi.Input

	ToGroupRolesMapOutput() GroupRolesMapOutput
	ToGroupRolesMapOutputWithContext(context.Context) GroupRolesMapOutput
}

GroupRolesMapInput is an input type that accepts GroupRolesMap and GroupRolesMapOutput values. You can construct a concrete instance of `GroupRolesMapInput` via:

GroupRolesMap{ "key": GroupRolesArgs{...} }

type GroupRolesMapOutput

type GroupRolesMapOutput struct{ *pulumi.OutputState }

func (GroupRolesMapOutput) ElementType

func (GroupRolesMapOutput) ElementType() reflect.Type

func (GroupRolesMapOutput) MapIndex

func (GroupRolesMapOutput) ToGroupRolesMapOutput

func (o GroupRolesMapOutput) ToGroupRolesMapOutput() GroupRolesMapOutput

func (GroupRolesMapOutput) ToGroupRolesMapOutputWithContext

func (o GroupRolesMapOutput) ToGroupRolesMapOutputWithContext(ctx context.Context) GroupRolesMapOutput

type GroupRolesOutput

type GroupRolesOutput struct{ *pulumi.OutputState }

func (GroupRolesOutput) ElementType

func (GroupRolesOutput) ElementType() reflect.Type

func (GroupRolesOutput) Exhaustive

func (o GroupRolesOutput) Exhaustive() pulumi.BoolPtrOutput

func (GroupRolesOutput) GroupId

func (o GroupRolesOutput) GroupId() pulumi.StringOutput

func (GroupRolesOutput) RealmId

func (o GroupRolesOutput) RealmId() pulumi.StringOutput

func (GroupRolesOutput) RoleIds

func (GroupRolesOutput) ToGroupRolesOutput

func (o GroupRolesOutput) ToGroupRolesOutput() GroupRolesOutput

func (GroupRolesOutput) ToGroupRolesOutputWithContext

func (o GroupRolesOutput) ToGroupRolesOutputWithContext(ctx context.Context) GroupRolesOutput

type GroupRolesState

type GroupRolesState struct {
	Exhaustive pulumi.BoolPtrInput
	GroupId    pulumi.StringPtrInput
	RealmId    pulumi.StringPtrInput
	RoleIds    pulumi.StringArrayInput
}

func (GroupRolesState) ElementType

func (GroupRolesState) ElementType() reflect.Type

type GroupState

type GroupState struct {
	Attributes pulumi.MapInput
	Name       pulumi.StringPtrInput
	ParentId   pulumi.StringPtrInput
	Path       pulumi.StringPtrInput
	RealmId    pulumi.StringPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type HardcodedAttributeIdentityProviderMapper

type HardcodedAttributeIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// The name of the IDP attribute to set.
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// The value to set to the attribute. You can hardcode any value like 'foo'.
	AttributeValue pulumi.StringPtrOutput `pulumi:"attributeValue"`
	ExtraConfig    pulumi.MapOutput       `pulumi:"extraConfig"`
	// The IDP alias of the attribute to set.
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// Display name of this mapper when displayed in the console.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm ID that this mapper will exist in.
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Is Attribute related to a User Session.
	UserSession pulumi.BoolOutput `pulumi:"userSession"`
}

Allows for creating and managing hardcoded attribute mappers for Keycloak identity provider.

The identity provider hardcoded attribute mapper will set the specified value to the IDP attribute.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/oidc"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		oidcIdentityProvider, err := oidc.NewIdentityProvider(ctx, "oidcIdentityProvider", &oidc.IdentityProviderArgs{
			Realm:            realm.ID(),
			Alias:            pulumi.String("my-idp"),
			AuthorizationUrl: pulumi.String("https://authorizationurl.com"),
			ClientId:         pulumi.String("clientID"),
			ClientSecret:     pulumi.String("clientSecret"),
			TokenUrl:         pulumi.String("https://tokenurl.com"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewHardcodedAttributeIdentityProviderMapper(ctx, "oidcHardcodedAttributeIdentityProviderMapper", &keycloak.HardcodedAttributeIdentityProviderMapperArgs{
			Realm:                 realm.ID(),
			IdentityProviderAlias: oidcIdentityProvider.Alias,
			AttributeName:         pulumi.String("attribute"),
			AttributeValue:        pulumi.String("value"),
			UserSession:           pulumi.Bool(true),
			ExtraConfig: pulumi.Map{
				"syncMode": pulumi.Any("INHERIT"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func GetHardcodedAttributeIdentityProviderMapper

func GetHardcodedAttributeIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedAttributeIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*HardcodedAttributeIdentityProviderMapper, error)

GetHardcodedAttributeIdentityProviderMapper gets an existing HardcodedAttributeIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedAttributeIdentityProviderMapper

func NewHardcodedAttributeIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *HardcodedAttributeIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedAttributeIdentityProviderMapper, error)

NewHardcodedAttributeIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

func (*HardcodedAttributeIdentityProviderMapper) ElementType

func (*HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutput

func (i *HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutput() HardcodedAttributeIdentityProviderMapperOutput

func (*HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutputWithContext

func (i *HardcodedAttributeIdentityProviderMapper) ToHardcodedAttributeIdentityProviderMapperOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperOutput

type HardcodedAttributeIdentityProviderMapperArgs

type HardcodedAttributeIdentityProviderMapperArgs struct {
	// The name of the IDP attribute to set.
	AttributeName pulumi.StringPtrInput
	// The value to set to the attribute. You can hardcode any value like 'foo'.
	AttributeValue pulumi.StringPtrInput
	ExtraConfig    pulumi.MapInput
	// The IDP alias of the attribute to set.
	IdentityProviderAlias pulumi.StringInput
	// Display name of this mapper when displayed in the console.
	Name pulumi.StringPtrInput
	// The realm ID that this mapper will exist in.
	Realm pulumi.StringInput
	// Is Attribute related to a User Session.
	UserSession pulumi.BoolInput
}

The set of arguments for constructing a HardcodedAttributeIdentityProviderMapper resource.

func (HardcodedAttributeIdentityProviderMapperArgs) ElementType

type HardcodedAttributeIdentityProviderMapperArray

type HardcodedAttributeIdentityProviderMapperArray []HardcodedAttributeIdentityProviderMapperInput

func (HardcodedAttributeIdentityProviderMapperArray) ElementType

func (HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutput

func (i HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutput() HardcodedAttributeIdentityProviderMapperArrayOutput

func (HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext

func (i HardcodedAttributeIdentityProviderMapperArray) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperArrayOutput

type HardcodedAttributeIdentityProviderMapperArrayInput

type HardcodedAttributeIdentityProviderMapperArrayInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperArrayOutput() HardcodedAttributeIdentityProviderMapperArrayOutput
	ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext(context.Context) HardcodedAttributeIdentityProviderMapperArrayOutput
}

HardcodedAttributeIdentityProviderMapperArrayInput is an input type that accepts HardcodedAttributeIdentityProviderMapperArray and HardcodedAttributeIdentityProviderMapperArrayOutput values. You can construct a concrete instance of `HardcodedAttributeIdentityProviderMapperArrayInput` via:

HardcodedAttributeIdentityProviderMapperArray{ HardcodedAttributeIdentityProviderMapperArgs{...} }

type HardcodedAttributeIdentityProviderMapperArrayOutput

type HardcodedAttributeIdentityProviderMapperArrayOutput struct{ *pulumi.OutputState }

func (HardcodedAttributeIdentityProviderMapperArrayOutput) ElementType

func (HardcodedAttributeIdentityProviderMapperArrayOutput) Index

func (HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutput

func (o HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutput() HardcodedAttributeIdentityProviderMapperArrayOutput

func (HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext

func (o HardcodedAttributeIdentityProviderMapperArrayOutput) ToHardcodedAttributeIdentityProviderMapperArrayOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperArrayOutput

type HardcodedAttributeIdentityProviderMapperInput

type HardcodedAttributeIdentityProviderMapperInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperOutput() HardcodedAttributeIdentityProviderMapperOutput
	ToHardcodedAttributeIdentityProviderMapperOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperOutput
}

type HardcodedAttributeIdentityProviderMapperMap

type HardcodedAttributeIdentityProviderMapperMap map[string]HardcodedAttributeIdentityProviderMapperInput

func (HardcodedAttributeIdentityProviderMapperMap) ElementType

func (HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutput

func (i HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutput() HardcodedAttributeIdentityProviderMapperMapOutput

func (HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext

func (i HardcodedAttributeIdentityProviderMapperMap) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperMapOutput

type HardcodedAttributeIdentityProviderMapperMapInput

type HardcodedAttributeIdentityProviderMapperMapInput interface {
	pulumi.Input

	ToHardcodedAttributeIdentityProviderMapperMapOutput() HardcodedAttributeIdentityProviderMapperMapOutput
	ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext(context.Context) HardcodedAttributeIdentityProviderMapperMapOutput
}

HardcodedAttributeIdentityProviderMapperMapInput is an input type that accepts HardcodedAttributeIdentityProviderMapperMap and HardcodedAttributeIdentityProviderMapperMapOutput values. You can construct a concrete instance of `HardcodedAttributeIdentityProviderMapperMapInput` via:

HardcodedAttributeIdentityProviderMapperMap{ "key": HardcodedAttributeIdentityProviderMapperArgs{...} }

type HardcodedAttributeIdentityProviderMapperMapOutput

type HardcodedAttributeIdentityProviderMapperMapOutput struct{ *pulumi.OutputState }

func (HardcodedAttributeIdentityProviderMapperMapOutput) ElementType

func (HardcodedAttributeIdentityProviderMapperMapOutput) MapIndex

func (HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutput

func (o HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutput() HardcodedAttributeIdentityProviderMapperMapOutput

func (HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext

func (o HardcodedAttributeIdentityProviderMapperMapOutput) ToHardcodedAttributeIdentityProviderMapperMapOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperMapOutput

type HardcodedAttributeIdentityProviderMapperOutput

type HardcodedAttributeIdentityProviderMapperOutput struct{ *pulumi.OutputState }

func (HardcodedAttributeIdentityProviderMapperOutput) AttributeName

The name of the IDP attribute to set.

func (HardcodedAttributeIdentityProviderMapperOutput) AttributeValue

The value to set to the attribute. You can hardcode any value like 'foo'.

func (HardcodedAttributeIdentityProviderMapperOutput) ElementType

func (HardcodedAttributeIdentityProviderMapperOutput) ExtraConfig

func (HardcodedAttributeIdentityProviderMapperOutput) IdentityProviderAlias

The IDP alias of the attribute to set.

func (HardcodedAttributeIdentityProviderMapperOutput) Name

Display name of this mapper when displayed in the console.

func (HardcodedAttributeIdentityProviderMapperOutput) Realm

The realm ID that this mapper will exist in.

func (HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutput

func (o HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutput() HardcodedAttributeIdentityProviderMapperOutput

func (HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutputWithContext

func (o HardcodedAttributeIdentityProviderMapperOutput) ToHardcodedAttributeIdentityProviderMapperOutputWithContext(ctx context.Context) HardcodedAttributeIdentityProviderMapperOutput

func (HardcodedAttributeIdentityProviderMapperOutput) UserSession

Is Attribute related to a User Session.

type HardcodedAttributeIdentityProviderMapperState

type HardcodedAttributeIdentityProviderMapperState struct {
	// The name of the IDP attribute to set.
	AttributeName pulumi.StringPtrInput
	// The value to set to the attribute. You can hardcode any value like 'foo'.
	AttributeValue pulumi.StringPtrInput
	ExtraConfig    pulumi.MapInput
	// The IDP alias of the attribute to set.
	IdentityProviderAlias pulumi.StringPtrInput
	// Display name of this mapper when displayed in the console.
	Name pulumi.StringPtrInput
	// The realm ID that this mapper will exist in.
	Realm pulumi.StringPtrInput
	// Is Attribute related to a User Session.
	UserSession pulumi.BoolPtrInput
}

func (HardcodedAttributeIdentityProviderMapperState) ElementType

type HardcodedRoleIdentityMapper

type HardcodedRoleIdentityMapper struct {
	pulumi.CustomResourceState

	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// The IDP alias of the attribute to set.
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// Display name of this mapper when displayed in the console.
	Name pulumi.StringOutput `pulumi:"name"`
	// The realm ID that this mapper will exist in.
	Realm pulumi.StringOutput `pulumi:"realm"`
	// The name of the role which should be assigned to the users.
	Role pulumi.StringPtrOutput `pulumi:"role"`
}

Allows for creating and managing hardcoded role mappers for Keycloak identity provider.

The identity provider hardcoded role mapper grants a specified Keycloak role to each Keycloak user from the LDAP provider.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/oidc"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		oidcIdentityProvider, err := oidc.NewIdentityProvider(ctx, "oidcIdentityProvider", &oidc.IdentityProviderArgs{
			Realm:            realm.ID(),
			Alias:            pulumi.String("my-idp"),
			AuthorizationUrl: pulumi.String("https://authorizationurl.com"),
			ClientId:         pulumi.String("clientID"),
			ClientSecret:     pulumi.String("clientSecret"),
			TokenUrl:         pulumi.String("https://tokenurl.com"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewHardcodedRoleIdentityMapper(ctx, "oidcHardcodedRoleIdentityMapper", &keycloak.HardcodedRoleIdentityMapperArgs{
			Realm:                 realm.ID(),
			IdentityProviderAlias: oidcIdentityProvider.Alias,
			Role:                  pulumi.String("my-realm-role"),
			ExtraConfig: pulumi.Map{
				"syncMode": pulumi.Any("INHERIT"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func GetHardcodedRoleIdentityMapper

func GetHardcodedRoleIdentityMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedRoleIdentityMapperState, opts ...pulumi.ResourceOption) (*HardcodedRoleIdentityMapper, error)

GetHardcodedRoleIdentityMapper gets an existing HardcodedRoleIdentityMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedRoleIdentityMapper

func NewHardcodedRoleIdentityMapper(ctx *pulumi.Context,
	name string, args *HardcodedRoleIdentityMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedRoleIdentityMapper, error)

NewHardcodedRoleIdentityMapper registers a new resource with the given unique name, arguments, and options.

func (*HardcodedRoleIdentityMapper) ElementType

func (*HardcodedRoleIdentityMapper) ElementType() reflect.Type

func (*HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutput

func (i *HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutput() HardcodedRoleIdentityMapperOutput

func (*HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutputWithContext

func (i *HardcodedRoleIdentityMapper) ToHardcodedRoleIdentityMapperOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperOutput

type HardcodedRoleIdentityMapperArgs

type HardcodedRoleIdentityMapperArgs struct {
	ExtraConfig pulumi.MapInput
	// The IDP alias of the attribute to set.
	IdentityProviderAlias pulumi.StringInput
	// Display name of this mapper when displayed in the console.
	Name pulumi.StringPtrInput
	// The realm ID that this mapper will exist in.
	Realm pulumi.StringInput
	// The name of the role which should be assigned to the users.
	Role pulumi.StringPtrInput
}

The set of arguments for constructing a HardcodedRoleIdentityMapper resource.

func (HardcodedRoleIdentityMapperArgs) ElementType

type HardcodedRoleIdentityMapperArray

type HardcodedRoleIdentityMapperArray []HardcodedRoleIdentityMapperInput

func (HardcodedRoleIdentityMapperArray) ElementType

func (HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutput

func (i HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutput() HardcodedRoleIdentityMapperArrayOutput

func (HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutputWithContext

func (i HardcodedRoleIdentityMapperArray) ToHardcodedRoleIdentityMapperArrayOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperArrayOutput

type HardcodedRoleIdentityMapperArrayInput

type HardcodedRoleIdentityMapperArrayInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperArrayOutput() HardcodedRoleIdentityMapperArrayOutput
	ToHardcodedRoleIdentityMapperArrayOutputWithContext(context.Context) HardcodedRoleIdentityMapperArrayOutput
}

HardcodedRoleIdentityMapperArrayInput is an input type that accepts HardcodedRoleIdentityMapperArray and HardcodedRoleIdentityMapperArrayOutput values. You can construct a concrete instance of `HardcodedRoleIdentityMapperArrayInput` via:

HardcodedRoleIdentityMapperArray{ HardcodedRoleIdentityMapperArgs{...} }

type HardcodedRoleIdentityMapperArrayOutput

type HardcodedRoleIdentityMapperArrayOutput struct{ *pulumi.OutputState }

func (HardcodedRoleIdentityMapperArrayOutput) ElementType

func (HardcodedRoleIdentityMapperArrayOutput) Index

func (HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutput

func (o HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutput() HardcodedRoleIdentityMapperArrayOutput

func (HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutputWithContext

func (o HardcodedRoleIdentityMapperArrayOutput) ToHardcodedRoleIdentityMapperArrayOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperArrayOutput

type HardcodedRoleIdentityMapperInput

type HardcodedRoleIdentityMapperInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperOutput() HardcodedRoleIdentityMapperOutput
	ToHardcodedRoleIdentityMapperOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperOutput
}

type HardcodedRoleIdentityMapperMap

type HardcodedRoleIdentityMapperMap map[string]HardcodedRoleIdentityMapperInput

func (HardcodedRoleIdentityMapperMap) ElementType

func (HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutput

func (i HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutput() HardcodedRoleIdentityMapperMapOutput

func (HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutputWithContext

func (i HardcodedRoleIdentityMapperMap) ToHardcodedRoleIdentityMapperMapOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperMapOutput

type HardcodedRoleIdentityMapperMapInput

type HardcodedRoleIdentityMapperMapInput interface {
	pulumi.Input

	ToHardcodedRoleIdentityMapperMapOutput() HardcodedRoleIdentityMapperMapOutput
	ToHardcodedRoleIdentityMapperMapOutputWithContext(context.Context) HardcodedRoleIdentityMapperMapOutput
}

HardcodedRoleIdentityMapperMapInput is an input type that accepts HardcodedRoleIdentityMapperMap and HardcodedRoleIdentityMapperMapOutput values. You can construct a concrete instance of `HardcodedRoleIdentityMapperMapInput` via:

HardcodedRoleIdentityMapperMap{ "key": HardcodedRoleIdentityMapperArgs{...} }

type HardcodedRoleIdentityMapperMapOutput

type HardcodedRoleIdentityMapperMapOutput struct{ *pulumi.OutputState }

func (HardcodedRoleIdentityMapperMapOutput) ElementType

func (HardcodedRoleIdentityMapperMapOutput) MapIndex

func (HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutput

func (o HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutput() HardcodedRoleIdentityMapperMapOutput

func (HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutputWithContext

func (o HardcodedRoleIdentityMapperMapOutput) ToHardcodedRoleIdentityMapperMapOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperMapOutput

type HardcodedRoleIdentityMapperOutput

type HardcodedRoleIdentityMapperOutput struct{ *pulumi.OutputState }

func (HardcodedRoleIdentityMapperOutput) ElementType

func (HardcodedRoleIdentityMapperOutput) ExtraConfig

func (HardcodedRoleIdentityMapperOutput) IdentityProviderAlias

func (o HardcodedRoleIdentityMapperOutput) IdentityProviderAlias() pulumi.StringOutput

The IDP alias of the attribute to set.

func (HardcodedRoleIdentityMapperOutput) Name

Display name of this mapper when displayed in the console.

func (HardcodedRoleIdentityMapperOutput) Realm

The realm ID that this mapper will exist in.

func (HardcodedRoleIdentityMapperOutput) Role

The name of the role which should be assigned to the users.

func (HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutput

func (o HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutput() HardcodedRoleIdentityMapperOutput

func (HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutputWithContext

func (o HardcodedRoleIdentityMapperOutput) ToHardcodedRoleIdentityMapperOutputWithContext(ctx context.Context) HardcodedRoleIdentityMapperOutput

type HardcodedRoleIdentityMapperState

type HardcodedRoleIdentityMapperState struct {
	ExtraConfig pulumi.MapInput
	// The IDP alias of the attribute to set.
	IdentityProviderAlias pulumi.StringPtrInput
	// Display name of this mapper when displayed in the console.
	Name pulumi.StringPtrInput
	// The realm ID that this mapper will exist in.
	Realm pulumi.StringPtrInput
	// The name of the role which should be assigned to the users.
	Role pulumi.StringPtrInput
}

func (HardcodedRoleIdentityMapperState) ElementType

type IdentityProviderTokenExchangeScopePermission

type IdentityProviderTokenExchangeScopePermission struct {
	pulumi.CustomResourceState

	// (Computed) Resource ID representing the identity provider, this automatically created by keycloak.
	AuthorizationIdpResourceId pulumi.StringOutput `pulumi:"authorizationIdpResourceId"`
	// (Computed) Resource server ID representing the realm management client on which this permission is managed.
	AuthorizationResourceServerId pulumi.StringOutput `pulumi:"authorizationResourceServerId"`
	// (Computed) Permission ID representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id', this automatically created by keycloak, the policy ID will be set on this permission.
	AuthorizationTokenExchangeScopePermissionId pulumi.StringOutput `pulumi:"authorizationTokenExchangeScopePermissionId"`
	// A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.
	Clients pulumi.StringArrayOutput `pulumi:"clients"`
	// (Computed) Policy ID that will be set on the scope based token exchange permission automatically created by enabling permissions on the reference identity provider.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// Defaults to "client" This is also the only value policy type supported by this provider.
	PolicyType pulumi.StringPtrOutput `pulumi:"policyType"`
	// Alias of the identity provider.
	ProviderAlias pulumi.StringOutput `pulumi:"providerAlias"`
	// The realm that the identity provider exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/oidc"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tokenExchangeRealm, err := keycloak.NewRealm(ctx, "tokenExchangeRealm", &keycloak.RealmArgs{
			Realm:   pulumi.String("token-exchange_destination_realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		tokenExchangeMyOidcIdp, err := oidc.NewIdentityProvider(ctx, "tokenExchangeMyOidcIdp", &oidc.IdentityProviderArgs{
			Realm:            tokenExchangeRealm.ID(),
			Alias:            pulumi.String("myIdp"),
			AuthorizationUrl: pulumi.String("http://localhost:8080/auth/realms/someRealm/protocol/openid-connect/auth"),
			TokenUrl:         pulumi.String("http://localhost:8080/auth/realms/someRealm/protocol/openid-connect/token"),
			ClientId:         pulumi.String("clientId"),
			ClientSecret:     pulumi.String("secret"),
			DefaultScopes:    pulumi.String("openid"),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "token-exchangeWebappClient", &openid.ClientArgs{
			RealmId:             tokenExchangeRealm.ID(),
			ClientId:            pulumi.String("webapp_client"),
			ClientSecret:        pulumi.String("secret"),
			Description:         pulumi.String("a webapp client on the destination realm"),
			AccessType:          pulumi.String("CONFIDENTIAL"),
			StandardFlowEnabled: pulumi.Bool(true),
			ValidRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:8080/*"),
			},
		})
		if err != nil {
			return err
		}
		// relevant part
		_, err = keycloak.NewIdentityProviderTokenExchangeScopePermission(ctx, "oidcIdpPermission", &keycloak.IdentityProviderTokenExchangeScopePermissionArgs{
			RealmId:       tokenExchangeRealm.ID(),
			ProviderAlias: tokenExchangeMyOidcIdp.Alias,
			PolicyType:    pulumi.String("client"),
			Clients: pulumi.StringArray{
				token_exchangeWebappClient.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource can be imported using the format `{{realm_id}}/{{provider_alias}}`, where `provider_alias` is the alias that

you assign to the identity provider upon creation.

Example:

bash

```sh $ pulumi import keycloak:index/identityProviderTokenExchangeScopePermission:IdentityProviderTokenExchangeScopePermission oidc_idp_permission my-realm/myIdp ```

func GetIdentityProviderTokenExchangeScopePermission

func GetIdentityProviderTokenExchangeScopePermission(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityProviderTokenExchangeScopePermissionState, opts ...pulumi.ResourceOption) (*IdentityProviderTokenExchangeScopePermission, error)

GetIdentityProviderTokenExchangeScopePermission gets an existing IdentityProviderTokenExchangeScopePermission resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityProviderTokenExchangeScopePermission

func NewIdentityProviderTokenExchangeScopePermission(ctx *pulumi.Context,
	name string, args *IdentityProviderTokenExchangeScopePermissionArgs, opts ...pulumi.ResourceOption) (*IdentityProviderTokenExchangeScopePermission, error)

NewIdentityProviderTokenExchangeScopePermission registers a new resource with the given unique name, arguments, and options.

func (*IdentityProviderTokenExchangeScopePermission) ElementType

func (*IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutput

func (i *IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutput() IdentityProviderTokenExchangeScopePermissionOutput

func (*IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext

func (i *IdentityProviderTokenExchangeScopePermission) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionOutput

type IdentityProviderTokenExchangeScopePermissionArgs

type IdentityProviderTokenExchangeScopePermissionArgs struct {
	// A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.
	Clients pulumi.StringArrayInput
	// Defaults to "client" This is also the only value policy type supported by this provider.
	PolicyType pulumi.StringPtrInput
	// Alias of the identity provider.
	ProviderAlias pulumi.StringInput
	// The realm that the identity provider exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a IdentityProviderTokenExchangeScopePermission resource.

func (IdentityProviderTokenExchangeScopePermissionArgs) ElementType

type IdentityProviderTokenExchangeScopePermissionArray

type IdentityProviderTokenExchangeScopePermissionArray []IdentityProviderTokenExchangeScopePermissionInput

func (IdentityProviderTokenExchangeScopePermissionArray) ElementType

func (IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutput

func (i IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutput() IdentityProviderTokenExchangeScopePermissionArrayOutput

func (IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext

func (i IdentityProviderTokenExchangeScopePermissionArray) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionArrayOutput

type IdentityProviderTokenExchangeScopePermissionArrayInput

type IdentityProviderTokenExchangeScopePermissionArrayInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionArrayOutput() IdentityProviderTokenExchangeScopePermissionArrayOutput
	ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext(context.Context) IdentityProviderTokenExchangeScopePermissionArrayOutput
}

IdentityProviderTokenExchangeScopePermissionArrayInput is an input type that accepts IdentityProviderTokenExchangeScopePermissionArray and IdentityProviderTokenExchangeScopePermissionArrayOutput values. You can construct a concrete instance of `IdentityProviderTokenExchangeScopePermissionArrayInput` via:

IdentityProviderTokenExchangeScopePermissionArray{ IdentityProviderTokenExchangeScopePermissionArgs{...} }

type IdentityProviderTokenExchangeScopePermissionArrayOutput

type IdentityProviderTokenExchangeScopePermissionArrayOutput struct{ *pulumi.OutputState }

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) ElementType

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) Index

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) ToIdentityProviderTokenExchangeScopePermissionArrayOutput

func (IdentityProviderTokenExchangeScopePermissionArrayOutput) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext

func (o IdentityProviderTokenExchangeScopePermissionArrayOutput) ToIdentityProviderTokenExchangeScopePermissionArrayOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionArrayOutput

type IdentityProviderTokenExchangeScopePermissionInput

type IdentityProviderTokenExchangeScopePermissionInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionOutput() IdentityProviderTokenExchangeScopePermissionOutput
	ToIdentityProviderTokenExchangeScopePermissionOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionOutput
}

type IdentityProviderTokenExchangeScopePermissionMap

type IdentityProviderTokenExchangeScopePermissionMap map[string]IdentityProviderTokenExchangeScopePermissionInput

func (IdentityProviderTokenExchangeScopePermissionMap) ElementType

func (IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutput

func (i IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutput() IdentityProviderTokenExchangeScopePermissionMapOutput

func (IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext

func (i IdentityProviderTokenExchangeScopePermissionMap) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionMapOutput

type IdentityProviderTokenExchangeScopePermissionMapInput

type IdentityProviderTokenExchangeScopePermissionMapInput interface {
	pulumi.Input

	ToIdentityProviderTokenExchangeScopePermissionMapOutput() IdentityProviderTokenExchangeScopePermissionMapOutput
	ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext(context.Context) IdentityProviderTokenExchangeScopePermissionMapOutput
}

IdentityProviderTokenExchangeScopePermissionMapInput is an input type that accepts IdentityProviderTokenExchangeScopePermissionMap and IdentityProviderTokenExchangeScopePermissionMapOutput values. You can construct a concrete instance of `IdentityProviderTokenExchangeScopePermissionMapInput` via:

IdentityProviderTokenExchangeScopePermissionMap{ "key": IdentityProviderTokenExchangeScopePermissionArgs{...} }

type IdentityProviderTokenExchangeScopePermissionMapOutput

type IdentityProviderTokenExchangeScopePermissionMapOutput struct{ *pulumi.OutputState }

func (IdentityProviderTokenExchangeScopePermissionMapOutput) ElementType

func (IdentityProviderTokenExchangeScopePermissionMapOutput) MapIndex

func (IdentityProviderTokenExchangeScopePermissionMapOutput) ToIdentityProviderTokenExchangeScopePermissionMapOutput

func (IdentityProviderTokenExchangeScopePermissionMapOutput) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext

func (o IdentityProviderTokenExchangeScopePermissionMapOutput) ToIdentityProviderTokenExchangeScopePermissionMapOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionMapOutput

type IdentityProviderTokenExchangeScopePermissionOutput

type IdentityProviderTokenExchangeScopePermissionOutput struct{ *pulumi.OutputState }

func (IdentityProviderTokenExchangeScopePermissionOutput) AuthorizationIdpResourceId

(Computed) Resource ID representing the identity provider, this automatically created by keycloak.

func (IdentityProviderTokenExchangeScopePermissionOutput) AuthorizationResourceServerId

(Computed) Resource server ID representing the realm management client on which this permission is managed.

func (IdentityProviderTokenExchangeScopePermissionOutput) AuthorizationTokenExchangeScopePermissionId

func (o IdentityProviderTokenExchangeScopePermissionOutput) AuthorizationTokenExchangeScopePermissionId() pulumi.StringOutput

(Computed) Permission ID representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id', this automatically created by keycloak, the policy ID will be set on this permission.

func (IdentityProviderTokenExchangeScopePermissionOutput) Clients

A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.

func (IdentityProviderTokenExchangeScopePermissionOutput) ElementType

func (IdentityProviderTokenExchangeScopePermissionOutput) PolicyId

(Computed) Policy ID that will be set on the scope based token exchange permission automatically created by enabling permissions on the reference identity provider.

func (IdentityProviderTokenExchangeScopePermissionOutput) PolicyType

Defaults to "client" This is also the only value policy type supported by this provider.

func (IdentityProviderTokenExchangeScopePermissionOutput) ProviderAlias

Alias of the identity provider.

func (IdentityProviderTokenExchangeScopePermissionOutput) RealmId

The realm that the identity provider exists in.

func (IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutput

func (o IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutput() IdentityProviderTokenExchangeScopePermissionOutput

func (IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext

func (o IdentityProviderTokenExchangeScopePermissionOutput) ToIdentityProviderTokenExchangeScopePermissionOutputWithContext(ctx context.Context) IdentityProviderTokenExchangeScopePermissionOutput

type IdentityProviderTokenExchangeScopePermissionState

type IdentityProviderTokenExchangeScopePermissionState struct {
	// (Computed) Resource ID representing the identity provider, this automatically created by keycloak.
	AuthorizationIdpResourceId pulumi.StringPtrInput
	// (Computed) Resource server ID representing the realm management client on which this permission is managed.
	AuthorizationResourceServerId pulumi.StringPtrInput
	// (Computed) Permission ID representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id', this automatically created by keycloak, the policy ID will be set on this permission.
	AuthorizationTokenExchangeScopePermissionId pulumi.StringPtrInput
	// A list of IDs of the clients for which a policy will be created and set on scope based token exchange permission.
	Clients pulumi.StringArrayInput
	// (Computed) Policy ID that will be set on the scope based token exchange permission automatically created by enabling permissions on the reference identity provider.
	PolicyId pulumi.StringPtrInput
	// Defaults to "client" This is also the only value policy type supported by this provider.
	PolicyType pulumi.StringPtrInput
	// Alias of the identity provider.
	ProviderAlias pulumi.StringPtrInput
	// The realm that the identity provider exists in.
	RealmId pulumi.StringPtrInput
}

func (IdentityProviderTokenExchangeScopePermissionState) ElementType

type LookupGroupArgs

type LookupGroupArgs struct {
	Name    string `pulumi:"name"`
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getGroup.

type LookupGroupOutputArgs

type LookupGroupOutputArgs struct {
	Name    pulumi.StringInput `pulumi:"name"`
	RealmId pulumi.StringInput `pulumi:"realmId"`
}

A collection of arguments for invoking getGroup.

func (LookupGroupOutputArgs) ElementType

func (LookupGroupOutputArgs) ElementType() reflect.Type

type LookupGroupResult

type LookupGroupResult struct {
	Attributes map[string]interface{} `pulumi:"attributes"`
	// The provider-assigned unique ID for this managed resource.
	Id       string `pulumi:"id"`
	Name     string `pulumi:"name"`
	ParentId string `pulumi:"parentId"`
	Path     string `pulumi:"path"`
	RealmId  string `pulumi:"realmId"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

## # Group data source

This data source can be used to fetch properties of a Keycloak group for usage with other resources, such as `GroupRoles`.

type LookupGroupResultOutput

type LookupGroupResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getGroup.

func (LookupGroupResultOutput) Attributes

func (o LookupGroupResultOutput) Attributes() pulumi.MapOutput

func (LookupGroupResultOutput) ElementType

func (LookupGroupResultOutput) ElementType() reflect.Type

func (LookupGroupResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupGroupResultOutput) Name

func (LookupGroupResultOutput) ParentId

func (LookupGroupResultOutput) Path

func (LookupGroupResultOutput) RealmId

func (LookupGroupResultOutput) ToLookupGroupResultOutput

func (o LookupGroupResultOutput) ToLookupGroupResultOutput() LookupGroupResultOutput

func (LookupGroupResultOutput) ToLookupGroupResultOutputWithContext

func (o LookupGroupResultOutput) ToLookupGroupResultOutputWithContext(ctx context.Context) LookupGroupResultOutput

type LookupRealmArgs

type LookupRealmArgs struct {
	Attributes                  map[string]interface{}              `pulumi:"attributes"`
	DefaultDefaultClientScopes  []string                            `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes []string                            `pulumi:"defaultOptionalClientScopes"`
	DisplayNameHtml             *string                             `pulumi:"displayNameHtml"`
	Internationalizations       []GetRealmInternationalization      `pulumi:"internationalizations"`
	OtpPolicy                   *GetRealmOtpPolicy                  `pulumi:"otpPolicy"`
	Realm                       string                              `pulumi:"realm"`
	SecurityDefenses            []GetRealmSecurityDefense           `pulumi:"securityDefenses"`
	SmtpServers                 []GetRealmSmtpServer                `pulumi:"smtpServers"`
	WebAuthnPasswordlessPolicy  *GetRealmWebAuthnPasswordlessPolicy `pulumi:"webAuthnPasswordlessPolicy"`
	WebAuthnPolicy              *GetRealmWebAuthnPolicy             `pulumi:"webAuthnPolicy"`
}

A collection of arguments for invoking getRealm.

type LookupRealmOutputArgs

type LookupRealmOutputArgs struct {
	Attributes                  pulumi.MapInput                            `pulumi:"attributes"`
	DefaultDefaultClientScopes  pulumi.StringArrayInput                    `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes pulumi.StringArrayInput                    `pulumi:"defaultOptionalClientScopes"`
	DisplayNameHtml             pulumi.StringPtrInput                      `pulumi:"displayNameHtml"`
	Internationalizations       GetRealmInternationalizationArrayInput     `pulumi:"internationalizations"`
	OtpPolicy                   GetRealmOtpPolicyPtrInput                  `pulumi:"otpPolicy"`
	Realm                       pulumi.StringInput                         `pulumi:"realm"`
	SecurityDefenses            GetRealmSecurityDefenseArrayInput          `pulumi:"securityDefenses"`
	SmtpServers                 GetRealmSmtpServerArrayInput               `pulumi:"smtpServers"`
	WebAuthnPasswordlessPolicy  GetRealmWebAuthnPasswordlessPolicyPtrInput `pulumi:"webAuthnPasswordlessPolicy"`
	WebAuthnPolicy              GetRealmWebAuthnPolicyPtrInput             `pulumi:"webAuthnPolicy"`
}

A collection of arguments for invoking getRealm.

func (LookupRealmOutputArgs) ElementType

func (LookupRealmOutputArgs) ElementType() reflect.Type

type LookupRealmResult

type LookupRealmResult struct {
	AccessCodeLifespan                  string                 `pulumi:"accessCodeLifespan"`
	AccessCodeLifespanLogin             string                 `pulumi:"accessCodeLifespanLogin"`
	AccessCodeLifespanUserAction        string                 `pulumi:"accessCodeLifespanUserAction"`
	AccessTokenLifespan                 string                 `pulumi:"accessTokenLifespan"`
	AccessTokenLifespanForImplicitFlow  string                 `pulumi:"accessTokenLifespanForImplicitFlow"`
	AccountTheme                        string                 `pulumi:"accountTheme"`
	ActionTokenGeneratedByAdminLifespan string                 `pulumi:"actionTokenGeneratedByAdminLifespan"`
	ActionTokenGeneratedByUserLifespan  string                 `pulumi:"actionTokenGeneratedByUserLifespan"`
	AdminTheme                          string                 `pulumi:"adminTheme"`
	Attributes                          map[string]interface{} `pulumi:"attributes"`
	BrowserFlow                         string                 `pulumi:"browserFlow"`
	ClientAuthenticationFlow            string                 `pulumi:"clientAuthenticationFlow"`
	ClientSessionIdleTimeout            string                 `pulumi:"clientSessionIdleTimeout"`
	ClientSessionMaxLifespan            string                 `pulumi:"clientSessionMaxLifespan"`
	DefaultDefaultClientScopes          []string               `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes         []string               `pulumi:"defaultOptionalClientScopes"`
	DefaultSignatureAlgorithm           string                 `pulumi:"defaultSignatureAlgorithm"`
	DirectGrantFlow                     string                 `pulumi:"directGrantFlow"`
	DisplayName                         string                 `pulumi:"displayName"`
	DisplayNameHtml                     *string                `pulumi:"displayNameHtml"`
	DockerAuthenticationFlow            string                 `pulumi:"dockerAuthenticationFlow"`
	DuplicateEmailsAllowed              bool                   `pulumi:"duplicateEmailsAllowed"`
	EditUsernameAllowed                 bool                   `pulumi:"editUsernameAllowed"`
	EmailTheme                          string                 `pulumi:"emailTheme"`
	Enabled                             bool                   `pulumi:"enabled"`
	// The provider-assigned unique ID for this managed resource.
	Id                               string                             `pulumi:"id"`
	InternalId                       string                             `pulumi:"internalId"`
	Internationalizations            []GetRealmInternationalization     `pulumi:"internationalizations"`
	LoginTheme                       string                             `pulumi:"loginTheme"`
	LoginWithEmailAllowed            bool                               `pulumi:"loginWithEmailAllowed"`
	Oauth2DeviceCodeLifespan         string                             `pulumi:"oauth2DeviceCodeLifespan"`
	Oauth2DevicePollingInterval      int                                `pulumi:"oauth2DevicePollingInterval"`
	OfflineSessionIdleTimeout        string                             `pulumi:"offlineSessionIdleTimeout"`
	OfflineSessionMaxLifespan        string                             `pulumi:"offlineSessionMaxLifespan"`
	OfflineSessionMaxLifespanEnabled bool                               `pulumi:"offlineSessionMaxLifespanEnabled"`
	OtpPolicy                        GetRealmOtpPolicy                  `pulumi:"otpPolicy"`
	PasswordPolicy                   string                             `pulumi:"passwordPolicy"`
	Realm                            string                             `pulumi:"realm"`
	RefreshTokenMaxReuse             int                                `pulumi:"refreshTokenMaxReuse"`
	RegistrationAllowed              bool                               `pulumi:"registrationAllowed"`
	RegistrationEmailAsUsername      bool                               `pulumi:"registrationEmailAsUsername"`
	RegistrationFlow                 string                             `pulumi:"registrationFlow"`
	RememberMe                       bool                               `pulumi:"rememberMe"`
	ResetCredentialsFlow             string                             `pulumi:"resetCredentialsFlow"`
	ResetPasswordAllowed             bool                               `pulumi:"resetPasswordAllowed"`
	RevokeRefreshToken               bool                               `pulumi:"revokeRefreshToken"`
	SecurityDefenses                 []GetRealmSecurityDefense          `pulumi:"securityDefenses"`
	SmtpServers                      []GetRealmSmtpServer               `pulumi:"smtpServers"`
	SslRequired                      string                             `pulumi:"sslRequired"`
	SsoSessionIdleTimeout            string                             `pulumi:"ssoSessionIdleTimeout"`
	SsoSessionIdleTimeoutRememberMe  string                             `pulumi:"ssoSessionIdleTimeoutRememberMe"`
	SsoSessionMaxLifespan            string                             `pulumi:"ssoSessionMaxLifespan"`
	SsoSessionMaxLifespanRememberMe  string                             `pulumi:"ssoSessionMaxLifespanRememberMe"`
	UserManagedAccess                bool                               `pulumi:"userManagedAccess"`
	VerifyEmail                      bool                               `pulumi:"verifyEmail"`
	WebAuthnPasswordlessPolicy       GetRealmWebAuthnPasswordlessPolicy `pulumi:"webAuthnPasswordlessPolicy"`
	WebAuthnPolicy                   GetRealmWebAuthnPolicy             `pulumi:"webAuthnPolicy"`
}

A collection of values returned by getRealm.

func LookupRealm

func LookupRealm(ctx *pulumi.Context, args *LookupRealmArgs, opts ...pulumi.InvokeOption) (*LookupRealmResult, error)

## # Realm data source

This data source can be used to fetch properties of a Keycloak realm for usage with other resources.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := keycloak.LookupRealm(ctx, &keycloak.LookupRealmArgs{
			Realm: "my-realm",
		}, nil)
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "group", &keycloak.RoleArgs{
			RealmId: pulumi.Any(data.Keycloak_realm.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realm` - (Required) The realm name.

### Attributes Reference

See the docs for the `Realm` resource for details on the exported attributes.

type LookupRealmResultOutput

type LookupRealmResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getRealm.

func (LookupRealmResultOutput) AccessCodeLifespan

func (o LookupRealmResultOutput) AccessCodeLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) AccessCodeLifespanLogin

func (o LookupRealmResultOutput) AccessCodeLifespanLogin() pulumi.StringOutput

func (LookupRealmResultOutput) AccessCodeLifespanUserAction

func (o LookupRealmResultOutput) AccessCodeLifespanUserAction() pulumi.StringOutput

func (LookupRealmResultOutput) AccessTokenLifespan

func (o LookupRealmResultOutput) AccessTokenLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) AccessTokenLifespanForImplicitFlow

func (o LookupRealmResultOutput) AccessTokenLifespanForImplicitFlow() pulumi.StringOutput

func (LookupRealmResultOutput) AccountTheme

func (o LookupRealmResultOutput) AccountTheme() pulumi.StringOutput

func (LookupRealmResultOutput) ActionTokenGeneratedByAdminLifespan

func (o LookupRealmResultOutput) ActionTokenGeneratedByAdminLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) ActionTokenGeneratedByUserLifespan

func (o LookupRealmResultOutput) ActionTokenGeneratedByUserLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) AdminTheme

func (LookupRealmResultOutput) Attributes

func (o LookupRealmResultOutput) Attributes() pulumi.MapOutput

func (LookupRealmResultOutput) BrowserFlow

func (LookupRealmResultOutput) ClientAuthenticationFlow

func (o LookupRealmResultOutput) ClientAuthenticationFlow() pulumi.StringOutput

func (LookupRealmResultOutput) ClientSessionIdleTimeout

func (o LookupRealmResultOutput) ClientSessionIdleTimeout() pulumi.StringOutput

func (LookupRealmResultOutput) ClientSessionMaxLifespan

func (o LookupRealmResultOutput) ClientSessionMaxLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) DefaultDefaultClientScopes

func (o LookupRealmResultOutput) DefaultDefaultClientScopes() pulumi.StringArrayOutput

func (LookupRealmResultOutput) DefaultOptionalClientScopes

func (o LookupRealmResultOutput) DefaultOptionalClientScopes() pulumi.StringArrayOutput

func (LookupRealmResultOutput) DefaultSignatureAlgorithm

func (o LookupRealmResultOutput) DefaultSignatureAlgorithm() pulumi.StringOutput

func (LookupRealmResultOutput) DirectGrantFlow

func (o LookupRealmResultOutput) DirectGrantFlow() pulumi.StringOutput

func (LookupRealmResultOutput) DisplayName

func (LookupRealmResultOutput) DisplayNameHtml

func (o LookupRealmResultOutput) DisplayNameHtml() pulumi.StringPtrOutput

func (LookupRealmResultOutput) DockerAuthenticationFlow

func (o LookupRealmResultOutput) DockerAuthenticationFlow() pulumi.StringOutput

func (LookupRealmResultOutput) DuplicateEmailsAllowed

func (o LookupRealmResultOutput) DuplicateEmailsAllowed() pulumi.BoolOutput

func (LookupRealmResultOutput) EditUsernameAllowed

func (o LookupRealmResultOutput) EditUsernameAllowed() pulumi.BoolOutput

func (LookupRealmResultOutput) ElementType

func (LookupRealmResultOutput) ElementType() reflect.Type

func (LookupRealmResultOutput) EmailTheme

func (LookupRealmResultOutput) Enabled

func (LookupRealmResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupRealmResultOutput) InternalId

func (LookupRealmResultOutput) Internationalizations

func (LookupRealmResultOutput) LoginTheme

func (LookupRealmResultOutput) LoginWithEmailAllowed

func (o LookupRealmResultOutput) LoginWithEmailAllowed() pulumi.BoolOutput

func (LookupRealmResultOutput) Oauth2DeviceCodeLifespan

func (o LookupRealmResultOutput) Oauth2DeviceCodeLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) Oauth2DevicePollingInterval

func (o LookupRealmResultOutput) Oauth2DevicePollingInterval() pulumi.IntOutput

func (LookupRealmResultOutput) OfflineSessionIdleTimeout

func (o LookupRealmResultOutput) OfflineSessionIdleTimeout() pulumi.StringOutput

func (LookupRealmResultOutput) OfflineSessionMaxLifespan

func (o LookupRealmResultOutput) OfflineSessionMaxLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) OfflineSessionMaxLifespanEnabled

func (o LookupRealmResultOutput) OfflineSessionMaxLifespanEnabled() pulumi.BoolOutput

func (LookupRealmResultOutput) OtpPolicy

func (LookupRealmResultOutput) PasswordPolicy

func (o LookupRealmResultOutput) PasswordPolicy() pulumi.StringOutput

func (LookupRealmResultOutput) Realm

func (LookupRealmResultOutput) RefreshTokenMaxReuse

func (o LookupRealmResultOutput) RefreshTokenMaxReuse() pulumi.IntOutput

func (LookupRealmResultOutput) RegistrationAllowed

func (o LookupRealmResultOutput) RegistrationAllowed() pulumi.BoolOutput

func (LookupRealmResultOutput) RegistrationEmailAsUsername

func (o LookupRealmResultOutput) RegistrationEmailAsUsername() pulumi.BoolOutput

func (LookupRealmResultOutput) RegistrationFlow

func (o LookupRealmResultOutput) RegistrationFlow() pulumi.StringOutput

func (LookupRealmResultOutput) RememberMe

func (o LookupRealmResultOutput) RememberMe() pulumi.BoolOutput

func (LookupRealmResultOutput) ResetCredentialsFlow

func (o LookupRealmResultOutput) ResetCredentialsFlow() pulumi.StringOutput

func (LookupRealmResultOutput) ResetPasswordAllowed

func (o LookupRealmResultOutput) ResetPasswordAllowed() pulumi.BoolOutput

func (LookupRealmResultOutput) RevokeRefreshToken

func (o LookupRealmResultOutput) RevokeRefreshToken() pulumi.BoolOutput

func (LookupRealmResultOutput) SecurityDefenses

func (LookupRealmResultOutput) SmtpServers

func (LookupRealmResultOutput) SslRequired

func (LookupRealmResultOutput) SsoSessionIdleTimeout

func (o LookupRealmResultOutput) SsoSessionIdleTimeout() pulumi.StringOutput

func (LookupRealmResultOutput) SsoSessionIdleTimeoutRememberMe

func (o LookupRealmResultOutput) SsoSessionIdleTimeoutRememberMe() pulumi.StringOutput

func (LookupRealmResultOutput) SsoSessionMaxLifespan

func (o LookupRealmResultOutput) SsoSessionMaxLifespan() pulumi.StringOutput

func (LookupRealmResultOutput) SsoSessionMaxLifespanRememberMe

func (o LookupRealmResultOutput) SsoSessionMaxLifespanRememberMe() pulumi.StringOutput

func (LookupRealmResultOutput) ToLookupRealmResultOutput

func (o LookupRealmResultOutput) ToLookupRealmResultOutput() LookupRealmResultOutput

func (LookupRealmResultOutput) ToLookupRealmResultOutputWithContext

func (o LookupRealmResultOutput) ToLookupRealmResultOutputWithContext(ctx context.Context) LookupRealmResultOutput

func (LookupRealmResultOutput) UserManagedAccess

func (o LookupRealmResultOutput) UserManagedAccess() pulumi.BoolOutput

func (LookupRealmResultOutput) VerifyEmail

func (o LookupRealmResultOutput) VerifyEmail() pulumi.BoolOutput

func (LookupRealmResultOutput) WebAuthnPasswordlessPolicy

func (LookupRealmResultOutput) WebAuthnPolicy

type LookupRoleArgs

type LookupRoleArgs struct {
	ClientId *string `pulumi:"clientId"`
	Name     string  `pulumi:"name"`
	RealmId  string  `pulumi:"realmId"`
}

A collection of arguments for invoking getRole.

type LookupRoleOutputArgs

type LookupRoleOutputArgs struct {
	ClientId pulumi.StringPtrInput `pulumi:"clientId"`
	Name     pulumi.StringInput    `pulumi:"name"`
	RealmId  pulumi.StringInput    `pulumi:"realmId"`
}

A collection of arguments for invoking getRole.

func (LookupRoleOutputArgs) ElementType

func (LookupRoleOutputArgs) ElementType() reflect.Type

type LookupRoleResult

type LookupRoleResult struct {
	Attributes     map[string]interface{} `pulumi:"attributes"`
	ClientId       *string                `pulumi:"clientId"`
	CompositeRoles []string               `pulumi:"compositeRoles"`
	Description    string                 `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id      string `pulumi:"id"`
	Name    string `pulumi:"name"`
	RealmId string `pulumi:"realmId"`
}

A collection of values returned by getRole.

func LookupRole

func LookupRole(ctx *pulumi.Context, args *LookupRoleArgs, opts ...pulumi.InvokeOption) (*LookupRoleResult, error)

## # Role data source

This data source can be used to fetch properties of a Keycloak role for usage with other resources, such as `GroupRoles`.

type LookupRoleResultOutput

type LookupRoleResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getRole.

func (LookupRoleResultOutput) Attributes

func (o LookupRoleResultOutput) Attributes() pulumi.MapOutput

func (LookupRoleResultOutput) ClientId

func (LookupRoleResultOutput) CompositeRoles

func (o LookupRoleResultOutput) CompositeRoles() pulumi.StringArrayOutput

func (LookupRoleResultOutput) Description

func (o LookupRoleResultOutput) Description() pulumi.StringOutput

func (LookupRoleResultOutput) ElementType

func (LookupRoleResultOutput) ElementType() reflect.Type

func (LookupRoleResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupRoleResultOutput) Name

func (LookupRoleResultOutput) RealmId

func (LookupRoleResultOutput) ToLookupRoleResultOutput

func (o LookupRoleResultOutput) ToLookupRoleResultOutput() LookupRoleResultOutput

func (LookupRoleResultOutput) ToLookupRoleResultOutputWithContext

func (o LookupRoleResultOutput) ToLookupRoleResultOutputWithContext(ctx context.Context) LookupRoleResultOutput

type LookupUserArgs

type LookupUserArgs struct {
	// The realm this user belongs to.
	RealmId string `pulumi:"realmId"`
	// The unique username of this user.
	Username string `pulumi:"username"`
}

A collection of arguments for invoking getUser.

type LookupUserOutputArgs

type LookupUserOutputArgs struct {
	// The realm this user belongs to.
	RealmId pulumi.StringInput `pulumi:"realmId"`
	// The unique username of this user.
	Username pulumi.StringInput `pulumi:"username"`
}

A collection of arguments for invoking getUser.

func (LookupUserOutputArgs) ElementType

func (LookupUserOutputArgs) ElementType() reflect.Type

type LookupUserResult

type LookupUserResult struct {
	// (Computed) A map representing attributes for the user
	Attributes map[string]interface{} `pulumi:"attributes"`
	// (Computed) The user's email.
	Email string `pulumi:"email"`
	// (Computed) Whether the email address was validated or not. Default to `false`.
	EmailVerified bool `pulumi:"emailVerified"`
	// (Computed) When false, this user cannot log in. Defaults to `true`.
	Enabled bool `pulumi:"enabled"`
	// (Computed) The user's federated identities, if applicable. This block has the following schema:
	FederatedIdentities []string `pulumi:"federatedIdentities"`
	// (Computed) The user's first name.
	FirstName string `pulumi:"firstName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// (Computed) The user's last name.
	LastName        string   `pulumi:"lastName"`
	RealmId         string   `pulumi:"realmId"`
	RequiredActions []string `pulumi:"requiredActions"`
	Username        string   `pulumi:"username"`
}

A collection of values returned by getUser.

func LookupUser

func LookupUser(ctx *pulumi.Context, args *LookupUserArgs, opts ...pulumi.InvokeOption) (*LookupUserResult, error)

This data source can be used to fetch properties of a user within Keycloak.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		masterRealm, err := keycloak.LookupRealm(ctx, &keycloak.LookupRealmArgs{
			Realm: "master",
		}, nil)
		if err != nil {
			return err
		}
		defaultAdminUser, err := keycloak.LookupUser(ctx, &keycloak.LookupUserArgs{
			RealmId:  masterRealm.Id,
			Username: "keycloak",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("keycloakUserId", defaultAdminUser.Id)
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupUserResultOutput

type LookupUserResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUser.

func (LookupUserResultOutput) Attributes

func (o LookupUserResultOutput) Attributes() pulumi.MapOutput

(Computed) A map representing attributes for the user

func (LookupUserResultOutput) ElementType

func (LookupUserResultOutput) ElementType() reflect.Type

func (LookupUserResultOutput) Email

(Computed) The user's email.

func (LookupUserResultOutput) EmailVerified

func (o LookupUserResultOutput) EmailVerified() pulumi.BoolOutput

(Computed) Whether the email address was validated or not. Default to `false`.

func (LookupUserResultOutput) Enabled

(Computed) When false, this user cannot log in. Defaults to `true`.

func (LookupUserResultOutput) FederatedIdentities

func (o LookupUserResultOutput) FederatedIdentities() pulumi.StringArrayOutput

(Computed) The user's federated identities, if applicable. This block has the following schema:

func (LookupUserResultOutput) FirstName

(Computed) The user's first name.

func (LookupUserResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupUserResultOutput) LastName

(Computed) The user's last name.

func (LookupUserResultOutput) RealmId

func (LookupUserResultOutput) RequiredActions added in v5.3.0

func (o LookupUserResultOutput) RequiredActions() pulumi.StringArrayOutput

func (LookupUserResultOutput) ToLookupUserResultOutput

func (o LookupUserResultOutput) ToLookupUserResultOutput() LookupUserResultOutput

func (LookupUserResultOutput) ToLookupUserResultOutputWithContext

func (o LookupUserResultOutput) ToLookupUserResultOutputWithContext(ctx context.Context) LookupUserResultOutput

func (LookupUserResultOutput) Username

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	BasePath     pulumi.StringPtrOutput `pulumi:"basePath"`
	ClientId     pulumi.StringOutput    `pulumi:"clientId"`
	ClientSecret pulumi.StringPtrOutput `pulumi:"clientSecret"`
	Password     pulumi.StringPtrOutput `pulumi:"password"`
	Realm        pulumi.StringPtrOutput `pulumi:"realm"`
	// Allows x509 calls using an unknown CA certificate (for development purposes)
	RootCaCertificate pulumi.StringPtrOutput `pulumi:"rootCaCertificate"`
	// The base URL of the Keycloak instance, before `/auth`
	Url      pulumi.StringOutput    `pulumi:"url"`
	Username pulumi.StringPtrOutput `pulumi:"username"`
}

The provider type for the keycloak package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type ProviderArgs

type ProviderArgs struct {
	AdditionalHeaders pulumi.StringMapInput
	BasePath          pulumi.StringPtrInput
	ClientId          pulumi.StringInput
	ClientSecret      pulumi.StringPtrInput
	// Timeout (in seconds) of the Keycloak client
	ClientTimeout pulumi.IntPtrInput
	// Whether or not to login to Keycloak instance on provider initialization
	InitialLogin pulumi.BoolPtrInput
	Password     pulumi.StringPtrInput
	Realm        pulumi.StringPtrInput
	// When true, the provider will treat the Keycloak instance as a Red Hat SSO server, specifically when parsing the version
	// returned from the /serverinfo API endpoint.
	RedHatSso pulumi.BoolPtrInput
	// Allows x509 calls using an unknown CA certificate (for development purposes)
	RootCaCertificate pulumi.StringPtrInput
	// Allows ignoring insecure certificates when set to true. Defaults to false. Disabling security check is dangerous and
	// should be avoided.
	TlsInsecureSkipVerify pulumi.BoolPtrInput
	// The base URL of the Keycloak instance, before `/auth`
	Url      pulumi.StringInput
	Username pulumi.StringPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct{ *pulumi.OutputState }

func (ProviderOutput) BasePath

func (o ProviderOutput) BasePath() pulumi.StringPtrOutput

func (ProviderOutput) ClientId

func (o ProviderOutput) ClientId() pulumi.StringOutput

func (ProviderOutput) ClientSecret

func (o ProviderOutput) ClientSecret() pulumi.StringPtrOutput

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) Password

func (o ProviderOutput) Password() pulumi.StringPtrOutput

func (ProviderOutput) Realm

func (ProviderOutput) RootCaCertificate

func (o ProviderOutput) RootCaCertificate() pulumi.StringPtrOutput

Allows x509 calls using an unknown CA certificate (for development purposes)

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) Url

The base URL of the Keycloak instance, before `/auth`

func (ProviderOutput) Username

func (o ProviderOutput) Username() pulumi.StringPtrOutput

type Realm

type Realm struct {
	pulumi.CustomResourceState

	AccessCodeLifespan                  pulumi.StringOutput    `pulumi:"accessCodeLifespan"`
	AccessCodeLifespanLogin             pulumi.StringOutput    `pulumi:"accessCodeLifespanLogin"`
	AccessCodeLifespanUserAction        pulumi.StringOutput    `pulumi:"accessCodeLifespanUserAction"`
	AccessTokenLifespan                 pulumi.StringOutput    `pulumi:"accessTokenLifespan"`
	AccessTokenLifespanForImplicitFlow  pulumi.StringOutput    `pulumi:"accessTokenLifespanForImplicitFlow"`
	AccountTheme                        pulumi.StringPtrOutput `pulumi:"accountTheme"`
	ActionTokenGeneratedByAdminLifespan pulumi.StringOutput    `pulumi:"actionTokenGeneratedByAdminLifespan"`
	ActionTokenGeneratedByUserLifespan  pulumi.StringOutput    `pulumi:"actionTokenGeneratedByUserLifespan"`
	AdminTheme                          pulumi.StringPtrOutput `pulumi:"adminTheme"`
	Attributes                          pulumi.MapOutput       `pulumi:"attributes"`
	// Which flow should be used for BrowserFlow
	BrowserFlow pulumi.StringOutput `pulumi:"browserFlow"`
	// Which flow should be used for ClientAuthenticationFlow
	ClientAuthenticationFlow    pulumi.StringOutput      `pulumi:"clientAuthenticationFlow"`
	ClientSessionIdleTimeout    pulumi.StringOutput      `pulumi:"clientSessionIdleTimeout"`
	ClientSessionMaxLifespan    pulumi.StringOutput      `pulumi:"clientSessionMaxLifespan"`
	DefaultDefaultClientScopes  pulumi.StringArrayOutput `pulumi:"defaultDefaultClientScopes"`
	DefaultOptionalClientScopes pulumi.StringArrayOutput `pulumi:"defaultOptionalClientScopes"`
	DefaultSignatureAlgorithm   pulumi.StringPtrOutput   `pulumi:"defaultSignatureAlgorithm"`
	// Which flow should be used for DirectGrantFlow
	DirectGrantFlow pulumi.StringOutput    `pulumi:"directGrantFlow"`
	DisplayName     pulumi.StringPtrOutput `pulumi:"displayName"`
	DisplayNameHtml pulumi.StringPtrOutput `pulumi:"displayNameHtml"`
	// Which flow should be used for DockerAuthenticationFlow
	DockerAuthenticationFlow         pulumi.StringOutput                `pulumi:"dockerAuthenticationFlow"`
	DuplicateEmailsAllowed           pulumi.BoolOutput                  `pulumi:"duplicateEmailsAllowed"`
	EditUsernameAllowed              pulumi.BoolOutput                  `pulumi:"editUsernameAllowed"`
	EmailTheme                       pulumi.StringPtrOutput             `pulumi:"emailTheme"`
	Enabled                          pulumi.BoolPtrOutput               `pulumi:"enabled"`
	InternalId                       pulumi.StringOutput                `pulumi:"internalId"`
	Internationalization             RealmInternationalizationPtrOutput `pulumi:"internationalization"`
	LoginTheme                       pulumi.StringPtrOutput             `pulumi:"loginTheme"`
	LoginWithEmailAllowed            pulumi.BoolOutput                  `pulumi:"loginWithEmailAllowed"`
	Oauth2DeviceCodeLifespan         pulumi.StringOutput                `pulumi:"oauth2DeviceCodeLifespan"`
	Oauth2DevicePollingInterval      pulumi.IntOutput                   `pulumi:"oauth2DevicePollingInterval"`
	OfflineSessionIdleTimeout        pulumi.StringOutput                `pulumi:"offlineSessionIdleTimeout"`
	OfflineSessionMaxLifespan        pulumi.StringOutput                `pulumi:"offlineSessionMaxLifespan"`
	OfflineSessionMaxLifespanEnabled pulumi.BoolPtrOutput               `pulumi:"offlineSessionMaxLifespanEnabled"`
	OtpPolicy                        RealmOtpPolicyOutput               `pulumi:"otpPolicy"`
	// String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies
	// can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365)
	// and notUsername(undefined)"
	PasswordPolicy              pulumi.StringPtrOutput `pulumi:"passwordPolicy"`
	Realm                       pulumi.StringOutput    `pulumi:"realm"`
	RefreshTokenMaxReuse        pulumi.IntPtrOutput    `pulumi:"refreshTokenMaxReuse"`
	RegistrationAllowed         pulumi.BoolOutput      `pulumi:"registrationAllowed"`
	RegistrationEmailAsUsername pulumi.BoolOutput      `pulumi:"registrationEmailAsUsername"`
	// Which flow should be used for RegistrationFlow
	RegistrationFlow pulumi.StringOutput `pulumi:"registrationFlow"`
	RememberMe       pulumi.BoolOutput   `pulumi:"rememberMe"`
	// Which flow should be used for ResetCredentialsFlow
	ResetCredentialsFlow pulumi.StringOutput            `pulumi:"resetCredentialsFlow"`
	ResetPasswordAllowed pulumi.BoolOutput              `pulumi:"resetPasswordAllowed"`
	RevokeRefreshToken   pulumi.BoolPtrOutput           `pulumi:"revokeRefreshToken"`
	SecurityDefenses     RealmSecurityDefensesPtrOutput `pulumi:"securityDefenses"`
	SmtpServer           RealmSmtpServerPtrOutput       `pulumi:"smtpServer"`
	// SSL Required: Values can be 'none', 'external' or 'all'.
	SslRequired                     pulumi.StringPtrOutput                `pulumi:"sslRequired"`
	SsoSessionIdleTimeout           pulumi.StringOutput                   `pulumi:"ssoSessionIdleTimeout"`
	SsoSessionIdleTimeoutRememberMe pulumi.StringOutput                   `pulumi:"ssoSessionIdleTimeoutRememberMe"`
	SsoSessionMaxLifespan           pulumi.StringOutput                   `pulumi:"ssoSessionMaxLifespan"`
	SsoSessionMaxLifespanRememberMe pulumi.StringOutput                   `pulumi:"ssoSessionMaxLifespanRememberMe"`
	UserManagedAccess               pulumi.BoolPtrOutput                  `pulumi:"userManagedAccess"`
	VerifyEmail                     pulumi.BoolOutput                     `pulumi:"verifyEmail"`
	WebAuthnPasswordlessPolicy      RealmWebAuthnPasswordlessPolicyOutput `pulumi:"webAuthnPasswordlessPolicy"`
	WebAuthnPolicy                  RealmWebAuthnPolicyOutput             `pulumi:"webAuthnPolicy"`
}

func GetRealm

func GetRealm(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmState, opts ...pulumi.ResourceOption) (*Realm, error)

GetRealm gets an existing Realm resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealm

func NewRealm(ctx *pulumi.Context,
	name string, args *RealmArgs, opts ...pulumi.ResourceOption) (*Realm, error)

NewRealm registers a new resource with the given unique name, arguments, and options.

func (*Realm) ElementType

func (*Realm) ElementType() reflect.Type

func (*Realm) ToRealmOutput

func (i *Realm) ToRealmOutput() RealmOutput

func (*Realm) ToRealmOutputWithContext

func (i *Realm) ToRealmOutputWithContext(ctx context.Context) RealmOutput

type RealmArgs

type RealmArgs struct {
	AccessCodeLifespan                  pulumi.StringPtrInput
	AccessCodeLifespanLogin             pulumi.StringPtrInput
	AccessCodeLifespanUserAction        pulumi.StringPtrInput
	AccessTokenLifespan                 pulumi.StringPtrInput
	AccessTokenLifespanForImplicitFlow  pulumi.StringPtrInput
	AccountTheme                        pulumi.StringPtrInput
	ActionTokenGeneratedByAdminLifespan pulumi.StringPtrInput
	ActionTokenGeneratedByUserLifespan  pulumi.StringPtrInput
	AdminTheme                          pulumi.StringPtrInput
	Attributes                          pulumi.MapInput
	// Which flow should be used for BrowserFlow
	BrowserFlow pulumi.StringPtrInput
	// Which flow should be used for ClientAuthenticationFlow
	ClientAuthenticationFlow    pulumi.StringPtrInput
	ClientSessionIdleTimeout    pulumi.StringPtrInput
	ClientSessionMaxLifespan    pulumi.StringPtrInput
	DefaultDefaultClientScopes  pulumi.StringArrayInput
	DefaultOptionalClientScopes pulumi.StringArrayInput
	DefaultSignatureAlgorithm   pulumi.StringPtrInput
	// Which flow should be used for DirectGrantFlow
	DirectGrantFlow pulumi.StringPtrInput
	DisplayName     pulumi.StringPtrInput
	DisplayNameHtml pulumi.StringPtrInput
	// Which flow should be used for DockerAuthenticationFlow
	DockerAuthenticationFlow         pulumi.StringPtrInput
	DuplicateEmailsAllowed           pulumi.BoolPtrInput
	EditUsernameAllowed              pulumi.BoolPtrInput
	EmailTheme                       pulumi.StringPtrInput
	Enabled                          pulumi.BoolPtrInput
	InternalId                       pulumi.StringPtrInput
	Internationalization             RealmInternationalizationPtrInput
	LoginTheme                       pulumi.StringPtrInput
	LoginWithEmailAllowed            pulumi.BoolPtrInput
	Oauth2DeviceCodeLifespan         pulumi.StringPtrInput
	Oauth2DevicePollingInterval      pulumi.IntPtrInput
	OfflineSessionIdleTimeout        pulumi.StringPtrInput
	OfflineSessionMaxLifespan        pulumi.StringPtrInput
	OfflineSessionMaxLifespanEnabled pulumi.BoolPtrInput
	OtpPolicy                        RealmOtpPolicyPtrInput
	// String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies
	// can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365)
	// and notUsername(undefined)"
	PasswordPolicy              pulumi.StringPtrInput
	Realm                       pulumi.StringInput
	RefreshTokenMaxReuse        pulumi.IntPtrInput
	RegistrationAllowed         pulumi.BoolPtrInput
	RegistrationEmailAsUsername pulumi.BoolPtrInput
	// Which flow should be used for RegistrationFlow
	RegistrationFlow pulumi.StringPtrInput
	RememberMe       pulumi.BoolPtrInput
	// Which flow should be used for ResetCredentialsFlow
	ResetCredentialsFlow pulumi.StringPtrInput
	ResetPasswordAllowed pulumi.BoolPtrInput
	RevokeRefreshToken   pulumi.BoolPtrInput
	SecurityDefenses     RealmSecurityDefensesPtrInput
	SmtpServer           RealmSmtpServerPtrInput
	// SSL Required: Values can be 'none', 'external' or 'all'.
	SslRequired                     pulumi.StringPtrInput
	SsoSessionIdleTimeout           pulumi.StringPtrInput
	SsoSessionIdleTimeoutRememberMe pulumi.StringPtrInput
	SsoSessionMaxLifespan           pulumi.StringPtrInput
	SsoSessionMaxLifespanRememberMe pulumi.StringPtrInput
	UserManagedAccess               pulumi.BoolPtrInput
	VerifyEmail                     pulumi.BoolPtrInput
	WebAuthnPasswordlessPolicy      RealmWebAuthnPasswordlessPolicyPtrInput
	WebAuthnPolicy                  RealmWebAuthnPolicyPtrInput
}

The set of arguments for constructing a Realm resource.

func (RealmArgs) ElementType

func (RealmArgs) ElementType() reflect.Type

type RealmArray

type RealmArray []RealmInput

func (RealmArray) ElementType

func (RealmArray) ElementType() reflect.Type

func (RealmArray) ToRealmArrayOutput

func (i RealmArray) ToRealmArrayOutput() RealmArrayOutput

func (RealmArray) ToRealmArrayOutputWithContext

func (i RealmArray) ToRealmArrayOutputWithContext(ctx context.Context) RealmArrayOutput

type RealmArrayInput

type RealmArrayInput interface {
	pulumi.Input

	ToRealmArrayOutput() RealmArrayOutput
	ToRealmArrayOutputWithContext(context.Context) RealmArrayOutput
}

RealmArrayInput is an input type that accepts RealmArray and RealmArrayOutput values. You can construct a concrete instance of `RealmArrayInput` via:

RealmArray{ RealmArgs{...} }

type RealmArrayOutput

type RealmArrayOutput struct{ *pulumi.OutputState }

func (RealmArrayOutput) ElementType

func (RealmArrayOutput) ElementType() reflect.Type

func (RealmArrayOutput) Index

func (RealmArrayOutput) ToRealmArrayOutput

func (o RealmArrayOutput) ToRealmArrayOutput() RealmArrayOutput

func (RealmArrayOutput) ToRealmArrayOutputWithContext

func (o RealmArrayOutput) ToRealmArrayOutputWithContext(ctx context.Context) RealmArrayOutput

type RealmEvents

type RealmEvents struct {
	pulumi.CustomResourceState

	AdminEventsDetailsEnabled pulumi.BoolPtrOutput     `pulumi:"adminEventsDetailsEnabled"`
	AdminEventsEnabled        pulumi.BoolPtrOutput     `pulumi:"adminEventsEnabled"`
	EnabledEventTypes         pulumi.StringArrayOutput `pulumi:"enabledEventTypes"`
	EventsEnabled             pulumi.BoolPtrOutput     `pulumi:"eventsEnabled"`
	EventsExpiration          pulumi.IntPtrOutput      `pulumi:"eventsExpiration"`
	EventsListeners           pulumi.StringArrayOutput `pulumi:"eventsListeners"`
	RealmId                   pulumi.StringOutput      `pulumi:"realmId"`
}

## # RealmEvents

Allows for managing Realm Events settings within Keycloak.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("test"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmEvents(ctx, "realmEvents", &keycloak.RealmEventsArgs{
			AdminEventsDetailsEnabled: pulumi.Bool(true),
			AdminEventsEnabled:        pulumi.Bool(true),
			EnabledEventTypes: pulumi.StringArray{
				pulumi.String("LOGIN"),
				pulumi.String("LOGOUT"),
			},
			EventsEnabled:    pulumi.Bool(true),
			EventsExpiration: pulumi.Int(3600),
			EventsListeners: pulumi.StringArray{
				pulumi.String("jboss-logging"),
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The name of the realm the event settings apply to. - `adminEventsEnabled` - (Optional) When true, admin events are saved to the database, making them available through the admin console. Defaults to `false`. - `adminEventsDetailsEnabled` - (Optional) When true, saved admin events will included detailed information for create/update requests. Defaults to `false`. - `eventsEnabled` - (Optional) When true, events from `enabledEventTypes` are saved to the database, making them available through the admin console. Defaults to `false`. - `eventsExpiration` - (Optional) The amount of time in seconds events will be saved in the database. Defaults to `0` or never. - `enabledEventTypes` - (Optional) The event types that will be saved to the database. Omitting this field enables all event types. Defaults to `[]` or all event types. - `eventsListeners` - (Optional) The event listeners that events should be sent to. Defaults to `[]` or none. Note that new realms enable the `jboss-logging` listener by default, and this resource will remove that unless it is specified.

func GetRealmEvents

func GetRealmEvents(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmEventsState, opts ...pulumi.ResourceOption) (*RealmEvents, error)

GetRealmEvents gets an existing RealmEvents resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmEvents

func NewRealmEvents(ctx *pulumi.Context,
	name string, args *RealmEventsArgs, opts ...pulumi.ResourceOption) (*RealmEvents, error)

NewRealmEvents registers a new resource with the given unique name, arguments, and options.

func (*RealmEvents) ElementType

func (*RealmEvents) ElementType() reflect.Type

func (*RealmEvents) ToRealmEventsOutput

func (i *RealmEvents) ToRealmEventsOutput() RealmEventsOutput

func (*RealmEvents) ToRealmEventsOutputWithContext

func (i *RealmEvents) ToRealmEventsOutputWithContext(ctx context.Context) RealmEventsOutput

type RealmEventsArgs

type RealmEventsArgs struct {
	AdminEventsDetailsEnabled pulumi.BoolPtrInput
	AdminEventsEnabled        pulumi.BoolPtrInput
	EnabledEventTypes         pulumi.StringArrayInput
	EventsEnabled             pulumi.BoolPtrInput
	EventsExpiration          pulumi.IntPtrInput
	EventsListeners           pulumi.StringArrayInput
	RealmId                   pulumi.StringInput
}

The set of arguments for constructing a RealmEvents resource.

func (RealmEventsArgs) ElementType

func (RealmEventsArgs) ElementType() reflect.Type

type RealmEventsArray

type RealmEventsArray []RealmEventsInput

func (RealmEventsArray) ElementType

func (RealmEventsArray) ElementType() reflect.Type

func (RealmEventsArray) ToRealmEventsArrayOutput

func (i RealmEventsArray) ToRealmEventsArrayOutput() RealmEventsArrayOutput

func (RealmEventsArray) ToRealmEventsArrayOutputWithContext

func (i RealmEventsArray) ToRealmEventsArrayOutputWithContext(ctx context.Context) RealmEventsArrayOutput

type RealmEventsArrayInput

type RealmEventsArrayInput interface {
	pulumi.Input

	ToRealmEventsArrayOutput() RealmEventsArrayOutput
	ToRealmEventsArrayOutputWithContext(context.Context) RealmEventsArrayOutput
}

RealmEventsArrayInput is an input type that accepts RealmEventsArray and RealmEventsArrayOutput values. You can construct a concrete instance of `RealmEventsArrayInput` via:

RealmEventsArray{ RealmEventsArgs{...} }

type RealmEventsArrayOutput

type RealmEventsArrayOutput struct{ *pulumi.OutputState }

func (RealmEventsArrayOutput) ElementType

func (RealmEventsArrayOutput) ElementType() reflect.Type

func (RealmEventsArrayOutput) Index

func (RealmEventsArrayOutput) ToRealmEventsArrayOutput

func (o RealmEventsArrayOutput) ToRealmEventsArrayOutput() RealmEventsArrayOutput

func (RealmEventsArrayOutput) ToRealmEventsArrayOutputWithContext

func (o RealmEventsArrayOutput) ToRealmEventsArrayOutputWithContext(ctx context.Context) RealmEventsArrayOutput

type RealmEventsInput

type RealmEventsInput interface {
	pulumi.Input

	ToRealmEventsOutput() RealmEventsOutput
	ToRealmEventsOutputWithContext(ctx context.Context) RealmEventsOutput
}

type RealmEventsMap

type RealmEventsMap map[string]RealmEventsInput

func (RealmEventsMap) ElementType

func (RealmEventsMap) ElementType() reflect.Type

func (RealmEventsMap) ToRealmEventsMapOutput

func (i RealmEventsMap) ToRealmEventsMapOutput() RealmEventsMapOutput

func (RealmEventsMap) ToRealmEventsMapOutputWithContext

func (i RealmEventsMap) ToRealmEventsMapOutputWithContext(ctx context.Context) RealmEventsMapOutput

type RealmEventsMapInput

type RealmEventsMapInput interface {
	pulumi.Input

	ToRealmEventsMapOutput() RealmEventsMapOutput
	ToRealmEventsMapOutputWithContext(context.Context) RealmEventsMapOutput
}

RealmEventsMapInput is an input type that accepts RealmEventsMap and RealmEventsMapOutput values. You can construct a concrete instance of `RealmEventsMapInput` via:

RealmEventsMap{ "key": RealmEventsArgs{...} }

type RealmEventsMapOutput

type RealmEventsMapOutput struct{ *pulumi.OutputState }

func (RealmEventsMapOutput) ElementType

func (RealmEventsMapOutput) ElementType() reflect.Type

func (RealmEventsMapOutput) MapIndex

func (RealmEventsMapOutput) ToRealmEventsMapOutput

func (o RealmEventsMapOutput) ToRealmEventsMapOutput() RealmEventsMapOutput

func (RealmEventsMapOutput) ToRealmEventsMapOutputWithContext

func (o RealmEventsMapOutput) ToRealmEventsMapOutputWithContext(ctx context.Context) RealmEventsMapOutput

type RealmEventsOutput

type RealmEventsOutput struct{ *pulumi.OutputState }

func (RealmEventsOutput) AdminEventsDetailsEnabled

func (o RealmEventsOutput) AdminEventsDetailsEnabled() pulumi.BoolPtrOutput

func (RealmEventsOutput) AdminEventsEnabled

func (o RealmEventsOutput) AdminEventsEnabled() pulumi.BoolPtrOutput

func (RealmEventsOutput) ElementType

func (RealmEventsOutput) ElementType() reflect.Type

func (RealmEventsOutput) EnabledEventTypes

func (o RealmEventsOutput) EnabledEventTypes() pulumi.StringArrayOutput

func (RealmEventsOutput) EventsEnabled

func (o RealmEventsOutput) EventsEnabled() pulumi.BoolPtrOutput

func (RealmEventsOutput) EventsExpiration

func (o RealmEventsOutput) EventsExpiration() pulumi.IntPtrOutput

func (RealmEventsOutput) EventsListeners

func (o RealmEventsOutput) EventsListeners() pulumi.StringArrayOutput

func (RealmEventsOutput) RealmId

func (RealmEventsOutput) ToRealmEventsOutput

func (o RealmEventsOutput) ToRealmEventsOutput() RealmEventsOutput

func (RealmEventsOutput) ToRealmEventsOutputWithContext

func (o RealmEventsOutput) ToRealmEventsOutputWithContext(ctx context.Context) RealmEventsOutput

type RealmEventsState

type RealmEventsState struct {
	AdminEventsDetailsEnabled pulumi.BoolPtrInput
	AdminEventsEnabled        pulumi.BoolPtrInput
	EnabledEventTypes         pulumi.StringArrayInput
	EventsEnabled             pulumi.BoolPtrInput
	EventsExpiration          pulumi.IntPtrInput
	EventsListeners           pulumi.StringArrayInput
	RealmId                   pulumi.StringPtrInput
}

func (RealmEventsState) ElementType

func (RealmEventsState) ElementType() reflect.Type

type RealmInput

type RealmInput interface {
	pulumi.Input

	ToRealmOutput() RealmOutput
	ToRealmOutputWithContext(ctx context.Context) RealmOutput
}

type RealmInternationalization

type RealmInternationalization struct {
	DefaultLocale    string   `pulumi:"defaultLocale"`
	SupportedLocales []string `pulumi:"supportedLocales"`
}

type RealmInternationalizationArgs

type RealmInternationalizationArgs struct {
	DefaultLocale    pulumi.StringInput      `pulumi:"defaultLocale"`
	SupportedLocales pulumi.StringArrayInput `pulumi:"supportedLocales"`
}

func (RealmInternationalizationArgs) ElementType

func (RealmInternationalizationArgs) ToRealmInternationalizationOutput

func (i RealmInternationalizationArgs) ToRealmInternationalizationOutput() RealmInternationalizationOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationOutputWithContext

func (i RealmInternationalizationArgs) ToRealmInternationalizationOutputWithContext(ctx context.Context) RealmInternationalizationOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationPtrOutput

func (i RealmInternationalizationArgs) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationPtrOutputWithContext

func (i RealmInternationalizationArgs) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmInternationalizationInput

type RealmInternationalizationInput interface {
	pulumi.Input

	ToRealmInternationalizationOutput() RealmInternationalizationOutput
	ToRealmInternationalizationOutputWithContext(context.Context) RealmInternationalizationOutput
}

RealmInternationalizationInput is an input type that accepts RealmInternationalizationArgs and RealmInternationalizationOutput values. You can construct a concrete instance of `RealmInternationalizationInput` via:

RealmInternationalizationArgs{...}

type RealmInternationalizationOutput

type RealmInternationalizationOutput struct{ *pulumi.OutputState }

func (RealmInternationalizationOutput) DefaultLocale

func (RealmInternationalizationOutput) ElementType

func (RealmInternationalizationOutput) SupportedLocales

func (RealmInternationalizationOutput) ToRealmInternationalizationOutput

func (o RealmInternationalizationOutput) ToRealmInternationalizationOutput() RealmInternationalizationOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationOutputWithContext

func (o RealmInternationalizationOutput) ToRealmInternationalizationOutputWithContext(ctx context.Context) RealmInternationalizationOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationPtrOutput

func (o RealmInternationalizationOutput) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationPtrOutputWithContext

func (o RealmInternationalizationOutput) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmInternationalizationPtrInput

type RealmInternationalizationPtrInput interface {
	pulumi.Input

	ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput
	ToRealmInternationalizationPtrOutputWithContext(context.Context) RealmInternationalizationPtrOutput
}

RealmInternationalizationPtrInput is an input type that accepts RealmInternationalizationArgs, RealmInternationalizationPtr and RealmInternationalizationPtrOutput values. You can construct a concrete instance of `RealmInternationalizationPtrInput` via:

        RealmInternationalizationArgs{...}

or:

        nil

type RealmInternationalizationPtrOutput

type RealmInternationalizationPtrOutput struct{ *pulumi.OutputState }

func (RealmInternationalizationPtrOutput) DefaultLocale

func (RealmInternationalizationPtrOutput) Elem

func (RealmInternationalizationPtrOutput) ElementType

func (RealmInternationalizationPtrOutput) SupportedLocales

func (RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutput

func (o RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutputWithContext

func (o RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmKeystoreAesGenerated

type RealmKeystoreAesGenerated struct {
	pulumi.CustomResourceState

	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrOutput `pulumi:"active"`
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Display name of provider when linked in admin console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The realm this keystore exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// Size in bytes for the generated AES Key. Size 16 is for AES-128, Size 24 for AES-192 and Size 32 for AES-256. WARN: Bigger keys then 128 bits are not allowed on some JDK implementations. Defaults to `16`.
	SecretSize pulumi.IntPtrOutput `pulumi:"secretSize"`
}

Allows for creating and managing `aes-generated` Realm keystores within Keycloak.

A realm keystore manages generated key pairs that are used by Keycloak to perform cryptographic signatures and encryption.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmKeystoreAesGenerated(ctx, "keystoreAesGenerated", &keycloak.RealmKeystoreAesGeneratedArgs{
			RealmId:    realm.ID(),
			Enabled:    pulumi.Bool(true),
			Active:     pulumi.Bool(true),
			Priority:   pulumi.Int(100),
			SecretSize: pulumi.Int(16),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Realm keys can be imported using realm name and keystore id, you can find it in web UI.

Example:

bash

```sh $ pulumi import keycloak:index/realmKeystoreAesGenerated:RealmKeystoreAesGenerated keystore_aes_generated my-realm/618cfba7-49aa-4c09-9a19-2f699b576f0b ```

func GetRealmKeystoreAesGenerated

func GetRealmKeystoreAesGenerated(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmKeystoreAesGeneratedState, opts ...pulumi.ResourceOption) (*RealmKeystoreAesGenerated, error)

GetRealmKeystoreAesGenerated gets an existing RealmKeystoreAesGenerated resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmKeystoreAesGenerated

func NewRealmKeystoreAesGenerated(ctx *pulumi.Context,
	name string, args *RealmKeystoreAesGeneratedArgs, opts ...pulumi.ResourceOption) (*RealmKeystoreAesGenerated, error)

NewRealmKeystoreAesGenerated registers a new resource with the given unique name, arguments, and options.

func (*RealmKeystoreAesGenerated) ElementType

func (*RealmKeystoreAesGenerated) ElementType() reflect.Type

func (*RealmKeystoreAesGenerated) ToRealmKeystoreAesGeneratedOutput

func (i *RealmKeystoreAesGenerated) ToRealmKeystoreAesGeneratedOutput() RealmKeystoreAesGeneratedOutput

func (*RealmKeystoreAesGenerated) ToRealmKeystoreAesGeneratedOutputWithContext

func (i *RealmKeystoreAesGenerated) ToRealmKeystoreAesGeneratedOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedOutput

type RealmKeystoreAesGeneratedArgs

type RealmKeystoreAesGeneratedArgs struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringInput
	// Size in bytes for the generated AES Key. Size 16 is for AES-128, Size 24 for AES-192 and Size 32 for AES-256. WARN: Bigger keys then 128 bits are not allowed on some JDK implementations. Defaults to `16`.
	SecretSize pulumi.IntPtrInput
}

The set of arguments for constructing a RealmKeystoreAesGenerated resource.

func (RealmKeystoreAesGeneratedArgs) ElementType

type RealmKeystoreAesGeneratedArray

type RealmKeystoreAesGeneratedArray []RealmKeystoreAesGeneratedInput

func (RealmKeystoreAesGeneratedArray) ElementType

func (RealmKeystoreAesGeneratedArray) ToRealmKeystoreAesGeneratedArrayOutput

func (i RealmKeystoreAesGeneratedArray) ToRealmKeystoreAesGeneratedArrayOutput() RealmKeystoreAesGeneratedArrayOutput

func (RealmKeystoreAesGeneratedArray) ToRealmKeystoreAesGeneratedArrayOutputWithContext

func (i RealmKeystoreAesGeneratedArray) ToRealmKeystoreAesGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedArrayOutput

type RealmKeystoreAesGeneratedArrayInput

type RealmKeystoreAesGeneratedArrayInput interface {
	pulumi.Input

	ToRealmKeystoreAesGeneratedArrayOutput() RealmKeystoreAesGeneratedArrayOutput
	ToRealmKeystoreAesGeneratedArrayOutputWithContext(context.Context) RealmKeystoreAesGeneratedArrayOutput
}

RealmKeystoreAesGeneratedArrayInput is an input type that accepts RealmKeystoreAesGeneratedArray and RealmKeystoreAesGeneratedArrayOutput values. You can construct a concrete instance of `RealmKeystoreAesGeneratedArrayInput` via:

RealmKeystoreAesGeneratedArray{ RealmKeystoreAesGeneratedArgs{...} }

type RealmKeystoreAesGeneratedArrayOutput

type RealmKeystoreAesGeneratedArrayOutput struct{ *pulumi.OutputState }

func (RealmKeystoreAesGeneratedArrayOutput) ElementType

func (RealmKeystoreAesGeneratedArrayOutput) Index

func (RealmKeystoreAesGeneratedArrayOutput) ToRealmKeystoreAesGeneratedArrayOutput

func (o RealmKeystoreAesGeneratedArrayOutput) ToRealmKeystoreAesGeneratedArrayOutput() RealmKeystoreAesGeneratedArrayOutput

func (RealmKeystoreAesGeneratedArrayOutput) ToRealmKeystoreAesGeneratedArrayOutputWithContext

func (o RealmKeystoreAesGeneratedArrayOutput) ToRealmKeystoreAesGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedArrayOutput

type RealmKeystoreAesGeneratedInput

type RealmKeystoreAesGeneratedInput interface {
	pulumi.Input

	ToRealmKeystoreAesGeneratedOutput() RealmKeystoreAesGeneratedOutput
	ToRealmKeystoreAesGeneratedOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedOutput
}

type RealmKeystoreAesGeneratedMap

type RealmKeystoreAesGeneratedMap map[string]RealmKeystoreAesGeneratedInput

func (RealmKeystoreAesGeneratedMap) ElementType

func (RealmKeystoreAesGeneratedMap) ToRealmKeystoreAesGeneratedMapOutput

func (i RealmKeystoreAesGeneratedMap) ToRealmKeystoreAesGeneratedMapOutput() RealmKeystoreAesGeneratedMapOutput

func (RealmKeystoreAesGeneratedMap) ToRealmKeystoreAesGeneratedMapOutputWithContext

func (i RealmKeystoreAesGeneratedMap) ToRealmKeystoreAesGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedMapOutput

type RealmKeystoreAesGeneratedMapInput

type RealmKeystoreAesGeneratedMapInput interface {
	pulumi.Input

	ToRealmKeystoreAesGeneratedMapOutput() RealmKeystoreAesGeneratedMapOutput
	ToRealmKeystoreAesGeneratedMapOutputWithContext(context.Context) RealmKeystoreAesGeneratedMapOutput
}

RealmKeystoreAesGeneratedMapInput is an input type that accepts RealmKeystoreAesGeneratedMap and RealmKeystoreAesGeneratedMapOutput values. You can construct a concrete instance of `RealmKeystoreAesGeneratedMapInput` via:

RealmKeystoreAesGeneratedMap{ "key": RealmKeystoreAesGeneratedArgs{...} }

type RealmKeystoreAesGeneratedMapOutput

type RealmKeystoreAesGeneratedMapOutput struct{ *pulumi.OutputState }

func (RealmKeystoreAesGeneratedMapOutput) ElementType

func (RealmKeystoreAesGeneratedMapOutput) MapIndex

func (RealmKeystoreAesGeneratedMapOutput) ToRealmKeystoreAesGeneratedMapOutput

func (o RealmKeystoreAesGeneratedMapOutput) ToRealmKeystoreAesGeneratedMapOutput() RealmKeystoreAesGeneratedMapOutput

func (RealmKeystoreAesGeneratedMapOutput) ToRealmKeystoreAesGeneratedMapOutputWithContext

func (o RealmKeystoreAesGeneratedMapOutput) ToRealmKeystoreAesGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedMapOutput

type RealmKeystoreAesGeneratedOutput

type RealmKeystoreAesGeneratedOutput struct{ *pulumi.OutputState }

func (RealmKeystoreAesGeneratedOutput) Active

When `false`, key in not used for signing. Defaults to `true`.

func (RealmKeystoreAesGeneratedOutput) ElementType

func (RealmKeystoreAesGeneratedOutput) Enabled

When `false`, key is not accessible in this realm. Defaults to `true`.

func (RealmKeystoreAesGeneratedOutput) Name

Display name of provider when linked in admin console.

func (RealmKeystoreAesGeneratedOutput) Priority

Priority for the provider. Defaults to `0`

func (RealmKeystoreAesGeneratedOutput) RealmId

The realm this keystore exists in.

func (RealmKeystoreAesGeneratedOutput) SecretSize

Size in bytes for the generated AES Key. Size 16 is for AES-128, Size 24 for AES-192 and Size 32 for AES-256. WARN: Bigger keys then 128 bits are not allowed on some JDK implementations. Defaults to `16`.

func (RealmKeystoreAesGeneratedOutput) ToRealmKeystoreAesGeneratedOutput

func (o RealmKeystoreAesGeneratedOutput) ToRealmKeystoreAesGeneratedOutput() RealmKeystoreAesGeneratedOutput

func (RealmKeystoreAesGeneratedOutput) ToRealmKeystoreAesGeneratedOutputWithContext

func (o RealmKeystoreAesGeneratedOutput) ToRealmKeystoreAesGeneratedOutputWithContext(ctx context.Context) RealmKeystoreAesGeneratedOutput

type RealmKeystoreAesGeneratedState

type RealmKeystoreAesGeneratedState struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringPtrInput
	// Size in bytes for the generated AES Key. Size 16 is for AES-128, Size 24 for AES-192 and Size 32 for AES-256. WARN: Bigger keys then 128 bits are not allowed on some JDK implementations. Defaults to `16`.
	SecretSize pulumi.IntPtrInput
}

func (RealmKeystoreAesGeneratedState) ElementType

type RealmKeystoreEcdsaGenerated

type RealmKeystoreEcdsaGenerated struct {
	pulumi.CustomResourceState

	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrOutput `pulumi:"active"`
	// Elliptic Curve used in ECDSA. Defaults to `P-256`.
	EllipticCurveKey pulumi.StringPtrOutput `pulumi:"ellipticCurveKey"`
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Display name of provider when linked in admin console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The realm this keystore exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing `acdsaGenerated` Realm keystores within Keycloak.

A realm keystore manages generated key pairs that are used by Keycloak to perform cryptographic signatures and encryption.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmKeystoreEcdsaGenerated(ctx, "keystoreEcdsaGenerated", &keycloak.RealmKeystoreEcdsaGeneratedArgs{
			RealmId:          realm.ID(),
			Enabled:          pulumi.Bool(true),
			Active:           pulumi.Bool(true),
			Priority:         pulumi.Int(100),
			EllipticCurveKey: pulumi.String("P-256"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Realm keys can be imported using realm name and keystore id, you can find it in web UI.

Example:

bash

```sh $ pulumi import keycloak:index/realmKeystoreEcdsaGenerated:RealmKeystoreEcdsaGenerated keystore_ecdsa_generated my-realm/618cfba7-49aa-4c09-9a19-2f699b576f0b ```

func GetRealmKeystoreEcdsaGenerated

func GetRealmKeystoreEcdsaGenerated(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmKeystoreEcdsaGeneratedState, opts ...pulumi.ResourceOption) (*RealmKeystoreEcdsaGenerated, error)

GetRealmKeystoreEcdsaGenerated gets an existing RealmKeystoreEcdsaGenerated resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmKeystoreEcdsaGenerated

func NewRealmKeystoreEcdsaGenerated(ctx *pulumi.Context,
	name string, args *RealmKeystoreEcdsaGeneratedArgs, opts ...pulumi.ResourceOption) (*RealmKeystoreEcdsaGenerated, error)

NewRealmKeystoreEcdsaGenerated registers a new resource with the given unique name, arguments, and options.

func (*RealmKeystoreEcdsaGenerated) ElementType

func (*RealmKeystoreEcdsaGenerated) ElementType() reflect.Type

func (*RealmKeystoreEcdsaGenerated) ToRealmKeystoreEcdsaGeneratedOutput

func (i *RealmKeystoreEcdsaGenerated) ToRealmKeystoreEcdsaGeneratedOutput() RealmKeystoreEcdsaGeneratedOutput

func (*RealmKeystoreEcdsaGenerated) ToRealmKeystoreEcdsaGeneratedOutputWithContext

func (i *RealmKeystoreEcdsaGenerated) ToRealmKeystoreEcdsaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedOutput

type RealmKeystoreEcdsaGeneratedArgs

type RealmKeystoreEcdsaGeneratedArgs struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Elliptic Curve used in ECDSA. Defaults to `P-256`.
	EllipticCurveKey pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RealmKeystoreEcdsaGenerated resource.

func (RealmKeystoreEcdsaGeneratedArgs) ElementType

type RealmKeystoreEcdsaGeneratedArray

type RealmKeystoreEcdsaGeneratedArray []RealmKeystoreEcdsaGeneratedInput

func (RealmKeystoreEcdsaGeneratedArray) ElementType

func (RealmKeystoreEcdsaGeneratedArray) ToRealmKeystoreEcdsaGeneratedArrayOutput

func (i RealmKeystoreEcdsaGeneratedArray) ToRealmKeystoreEcdsaGeneratedArrayOutput() RealmKeystoreEcdsaGeneratedArrayOutput

func (RealmKeystoreEcdsaGeneratedArray) ToRealmKeystoreEcdsaGeneratedArrayOutputWithContext

func (i RealmKeystoreEcdsaGeneratedArray) ToRealmKeystoreEcdsaGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedArrayOutput

type RealmKeystoreEcdsaGeneratedArrayInput

type RealmKeystoreEcdsaGeneratedArrayInput interface {
	pulumi.Input

	ToRealmKeystoreEcdsaGeneratedArrayOutput() RealmKeystoreEcdsaGeneratedArrayOutput
	ToRealmKeystoreEcdsaGeneratedArrayOutputWithContext(context.Context) RealmKeystoreEcdsaGeneratedArrayOutput
}

RealmKeystoreEcdsaGeneratedArrayInput is an input type that accepts RealmKeystoreEcdsaGeneratedArray and RealmKeystoreEcdsaGeneratedArrayOutput values. You can construct a concrete instance of `RealmKeystoreEcdsaGeneratedArrayInput` via:

RealmKeystoreEcdsaGeneratedArray{ RealmKeystoreEcdsaGeneratedArgs{...} }

type RealmKeystoreEcdsaGeneratedArrayOutput

type RealmKeystoreEcdsaGeneratedArrayOutput struct{ *pulumi.OutputState }

func (RealmKeystoreEcdsaGeneratedArrayOutput) ElementType

func (RealmKeystoreEcdsaGeneratedArrayOutput) Index

func (RealmKeystoreEcdsaGeneratedArrayOutput) ToRealmKeystoreEcdsaGeneratedArrayOutput

func (o RealmKeystoreEcdsaGeneratedArrayOutput) ToRealmKeystoreEcdsaGeneratedArrayOutput() RealmKeystoreEcdsaGeneratedArrayOutput

func (RealmKeystoreEcdsaGeneratedArrayOutput) ToRealmKeystoreEcdsaGeneratedArrayOutputWithContext

func (o RealmKeystoreEcdsaGeneratedArrayOutput) ToRealmKeystoreEcdsaGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedArrayOutput

type RealmKeystoreEcdsaGeneratedInput

type RealmKeystoreEcdsaGeneratedInput interface {
	pulumi.Input

	ToRealmKeystoreEcdsaGeneratedOutput() RealmKeystoreEcdsaGeneratedOutput
	ToRealmKeystoreEcdsaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedOutput
}

type RealmKeystoreEcdsaGeneratedMap

type RealmKeystoreEcdsaGeneratedMap map[string]RealmKeystoreEcdsaGeneratedInput

func (RealmKeystoreEcdsaGeneratedMap) ElementType

func (RealmKeystoreEcdsaGeneratedMap) ToRealmKeystoreEcdsaGeneratedMapOutput

func (i RealmKeystoreEcdsaGeneratedMap) ToRealmKeystoreEcdsaGeneratedMapOutput() RealmKeystoreEcdsaGeneratedMapOutput

func (RealmKeystoreEcdsaGeneratedMap) ToRealmKeystoreEcdsaGeneratedMapOutputWithContext

func (i RealmKeystoreEcdsaGeneratedMap) ToRealmKeystoreEcdsaGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedMapOutput

type RealmKeystoreEcdsaGeneratedMapInput

type RealmKeystoreEcdsaGeneratedMapInput interface {
	pulumi.Input

	ToRealmKeystoreEcdsaGeneratedMapOutput() RealmKeystoreEcdsaGeneratedMapOutput
	ToRealmKeystoreEcdsaGeneratedMapOutputWithContext(context.Context) RealmKeystoreEcdsaGeneratedMapOutput
}

RealmKeystoreEcdsaGeneratedMapInput is an input type that accepts RealmKeystoreEcdsaGeneratedMap and RealmKeystoreEcdsaGeneratedMapOutput values. You can construct a concrete instance of `RealmKeystoreEcdsaGeneratedMapInput` via:

RealmKeystoreEcdsaGeneratedMap{ "key": RealmKeystoreEcdsaGeneratedArgs{...} }

type RealmKeystoreEcdsaGeneratedMapOutput

type RealmKeystoreEcdsaGeneratedMapOutput struct{ *pulumi.OutputState }

func (RealmKeystoreEcdsaGeneratedMapOutput) ElementType

func (RealmKeystoreEcdsaGeneratedMapOutput) MapIndex

func (RealmKeystoreEcdsaGeneratedMapOutput) ToRealmKeystoreEcdsaGeneratedMapOutput

func (o RealmKeystoreEcdsaGeneratedMapOutput) ToRealmKeystoreEcdsaGeneratedMapOutput() RealmKeystoreEcdsaGeneratedMapOutput

func (RealmKeystoreEcdsaGeneratedMapOutput) ToRealmKeystoreEcdsaGeneratedMapOutputWithContext

func (o RealmKeystoreEcdsaGeneratedMapOutput) ToRealmKeystoreEcdsaGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedMapOutput

type RealmKeystoreEcdsaGeneratedOutput

type RealmKeystoreEcdsaGeneratedOutput struct{ *pulumi.OutputState }

func (RealmKeystoreEcdsaGeneratedOutput) Active

When `false`, key in not used for signing. Defaults to `true`.

func (RealmKeystoreEcdsaGeneratedOutput) ElementType

func (RealmKeystoreEcdsaGeneratedOutput) EllipticCurveKey

Elliptic Curve used in ECDSA. Defaults to `P-256`.

func (RealmKeystoreEcdsaGeneratedOutput) Enabled

When `false`, key is not accessible in this realm. Defaults to `true`.

func (RealmKeystoreEcdsaGeneratedOutput) Name

Display name of provider when linked in admin console.

func (RealmKeystoreEcdsaGeneratedOutput) Priority

Priority for the provider. Defaults to `0`

func (RealmKeystoreEcdsaGeneratedOutput) RealmId

The realm this keystore exists in.

func (RealmKeystoreEcdsaGeneratedOutput) ToRealmKeystoreEcdsaGeneratedOutput

func (o RealmKeystoreEcdsaGeneratedOutput) ToRealmKeystoreEcdsaGeneratedOutput() RealmKeystoreEcdsaGeneratedOutput

func (RealmKeystoreEcdsaGeneratedOutput) ToRealmKeystoreEcdsaGeneratedOutputWithContext

func (o RealmKeystoreEcdsaGeneratedOutput) ToRealmKeystoreEcdsaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreEcdsaGeneratedOutput

type RealmKeystoreEcdsaGeneratedState

type RealmKeystoreEcdsaGeneratedState struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Elliptic Curve used in ECDSA. Defaults to `P-256`.
	EllipticCurveKey pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringPtrInput
}

func (RealmKeystoreEcdsaGeneratedState) ElementType

type RealmKeystoreHmacGenerated

type RealmKeystoreHmacGenerated struct {
	pulumi.CustomResourceState

	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrOutput `pulumi:"active"`
	// Intended algorithm for the key. Defaults to `HS256`
	Algorithm pulumi.StringPtrOutput `pulumi:"algorithm"`
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Display name of provider when linked in admin console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The realm this keystore exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// Size in bytes for the generated secret. Defaults to `64`.
	SecretSize pulumi.IntPtrOutput `pulumi:"secretSize"`
}

Allows for creating and managing `hmac-generated` Realm keystores within Keycloak.

A realm keystore manages generated key pairs that are used by Keycloak to perform cryptographic signatures and encryption.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmKeystoreHmacGenerated(ctx, "keystoreHmacGenerated", &keycloak.RealmKeystoreHmacGeneratedArgs{
			RealmId:    realm.ID(),
			Enabled:    pulumi.Bool(true),
			Active:     pulumi.Bool(true),
			Priority:   pulumi.Int(100),
			Algorithm:  pulumi.String("HS256"),
			SecretSize: pulumi.Int(64),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Realm keys can be imported using realm name and keystore id, you can find it in web UI.

Example:

bash

```sh $ pulumi import keycloak:index/realmKeystoreHmacGenerated:RealmKeystoreHmacGenerated keystore_hmac_generated my-realm/618cfba7-49aa-4c09-9a19-2f699b576f0b ```

func GetRealmKeystoreHmacGenerated

func GetRealmKeystoreHmacGenerated(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmKeystoreHmacGeneratedState, opts ...pulumi.ResourceOption) (*RealmKeystoreHmacGenerated, error)

GetRealmKeystoreHmacGenerated gets an existing RealmKeystoreHmacGenerated resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmKeystoreHmacGenerated

func NewRealmKeystoreHmacGenerated(ctx *pulumi.Context,
	name string, args *RealmKeystoreHmacGeneratedArgs, opts ...pulumi.ResourceOption) (*RealmKeystoreHmacGenerated, error)

NewRealmKeystoreHmacGenerated registers a new resource with the given unique name, arguments, and options.

func (*RealmKeystoreHmacGenerated) ElementType

func (*RealmKeystoreHmacGenerated) ElementType() reflect.Type

func (*RealmKeystoreHmacGenerated) ToRealmKeystoreHmacGeneratedOutput

func (i *RealmKeystoreHmacGenerated) ToRealmKeystoreHmacGeneratedOutput() RealmKeystoreHmacGeneratedOutput

func (*RealmKeystoreHmacGenerated) ToRealmKeystoreHmacGeneratedOutputWithContext

func (i *RealmKeystoreHmacGenerated) ToRealmKeystoreHmacGeneratedOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedOutput

type RealmKeystoreHmacGeneratedArgs

type RealmKeystoreHmacGeneratedArgs struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `HS256`
	Algorithm pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringInput
	// Size in bytes for the generated secret. Defaults to `64`.
	SecretSize pulumi.IntPtrInput
}

The set of arguments for constructing a RealmKeystoreHmacGenerated resource.

func (RealmKeystoreHmacGeneratedArgs) ElementType

type RealmKeystoreHmacGeneratedArray

type RealmKeystoreHmacGeneratedArray []RealmKeystoreHmacGeneratedInput

func (RealmKeystoreHmacGeneratedArray) ElementType

func (RealmKeystoreHmacGeneratedArray) ToRealmKeystoreHmacGeneratedArrayOutput

func (i RealmKeystoreHmacGeneratedArray) ToRealmKeystoreHmacGeneratedArrayOutput() RealmKeystoreHmacGeneratedArrayOutput

func (RealmKeystoreHmacGeneratedArray) ToRealmKeystoreHmacGeneratedArrayOutputWithContext

func (i RealmKeystoreHmacGeneratedArray) ToRealmKeystoreHmacGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedArrayOutput

type RealmKeystoreHmacGeneratedArrayInput

type RealmKeystoreHmacGeneratedArrayInput interface {
	pulumi.Input

	ToRealmKeystoreHmacGeneratedArrayOutput() RealmKeystoreHmacGeneratedArrayOutput
	ToRealmKeystoreHmacGeneratedArrayOutputWithContext(context.Context) RealmKeystoreHmacGeneratedArrayOutput
}

RealmKeystoreHmacGeneratedArrayInput is an input type that accepts RealmKeystoreHmacGeneratedArray and RealmKeystoreHmacGeneratedArrayOutput values. You can construct a concrete instance of `RealmKeystoreHmacGeneratedArrayInput` via:

RealmKeystoreHmacGeneratedArray{ RealmKeystoreHmacGeneratedArgs{...} }

type RealmKeystoreHmacGeneratedArrayOutput

type RealmKeystoreHmacGeneratedArrayOutput struct{ *pulumi.OutputState }

func (RealmKeystoreHmacGeneratedArrayOutput) ElementType

func (RealmKeystoreHmacGeneratedArrayOutput) Index

func (RealmKeystoreHmacGeneratedArrayOutput) ToRealmKeystoreHmacGeneratedArrayOutput

func (o RealmKeystoreHmacGeneratedArrayOutput) ToRealmKeystoreHmacGeneratedArrayOutput() RealmKeystoreHmacGeneratedArrayOutput

func (RealmKeystoreHmacGeneratedArrayOutput) ToRealmKeystoreHmacGeneratedArrayOutputWithContext

func (o RealmKeystoreHmacGeneratedArrayOutput) ToRealmKeystoreHmacGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedArrayOutput

type RealmKeystoreHmacGeneratedInput

type RealmKeystoreHmacGeneratedInput interface {
	pulumi.Input

	ToRealmKeystoreHmacGeneratedOutput() RealmKeystoreHmacGeneratedOutput
	ToRealmKeystoreHmacGeneratedOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedOutput
}

type RealmKeystoreHmacGeneratedMap

type RealmKeystoreHmacGeneratedMap map[string]RealmKeystoreHmacGeneratedInput

func (RealmKeystoreHmacGeneratedMap) ElementType

func (RealmKeystoreHmacGeneratedMap) ToRealmKeystoreHmacGeneratedMapOutput

func (i RealmKeystoreHmacGeneratedMap) ToRealmKeystoreHmacGeneratedMapOutput() RealmKeystoreHmacGeneratedMapOutput

func (RealmKeystoreHmacGeneratedMap) ToRealmKeystoreHmacGeneratedMapOutputWithContext

func (i RealmKeystoreHmacGeneratedMap) ToRealmKeystoreHmacGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedMapOutput

type RealmKeystoreHmacGeneratedMapInput

type RealmKeystoreHmacGeneratedMapInput interface {
	pulumi.Input

	ToRealmKeystoreHmacGeneratedMapOutput() RealmKeystoreHmacGeneratedMapOutput
	ToRealmKeystoreHmacGeneratedMapOutputWithContext(context.Context) RealmKeystoreHmacGeneratedMapOutput
}

RealmKeystoreHmacGeneratedMapInput is an input type that accepts RealmKeystoreHmacGeneratedMap and RealmKeystoreHmacGeneratedMapOutput values. You can construct a concrete instance of `RealmKeystoreHmacGeneratedMapInput` via:

RealmKeystoreHmacGeneratedMap{ "key": RealmKeystoreHmacGeneratedArgs{...} }

type RealmKeystoreHmacGeneratedMapOutput

type RealmKeystoreHmacGeneratedMapOutput struct{ *pulumi.OutputState }

func (RealmKeystoreHmacGeneratedMapOutput) ElementType

func (RealmKeystoreHmacGeneratedMapOutput) MapIndex

func (RealmKeystoreHmacGeneratedMapOutput) ToRealmKeystoreHmacGeneratedMapOutput

func (o RealmKeystoreHmacGeneratedMapOutput) ToRealmKeystoreHmacGeneratedMapOutput() RealmKeystoreHmacGeneratedMapOutput

func (RealmKeystoreHmacGeneratedMapOutput) ToRealmKeystoreHmacGeneratedMapOutputWithContext

func (o RealmKeystoreHmacGeneratedMapOutput) ToRealmKeystoreHmacGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedMapOutput

type RealmKeystoreHmacGeneratedOutput

type RealmKeystoreHmacGeneratedOutput struct{ *pulumi.OutputState }

func (RealmKeystoreHmacGeneratedOutput) Active

When `false`, key in not used for signing. Defaults to `true`.

func (RealmKeystoreHmacGeneratedOutput) Algorithm

Intended algorithm for the key. Defaults to `HS256`

func (RealmKeystoreHmacGeneratedOutput) ElementType

func (RealmKeystoreHmacGeneratedOutput) Enabled

When `false`, key is not accessible in this realm. Defaults to `true`.

func (RealmKeystoreHmacGeneratedOutput) Name

Display name of provider when linked in admin console.

func (RealmKeystoreHmacGeneratedOutput) Priority

Priority for the provider. Defaults to `0`

func (RealmKeystoreHmacGeneratedOutput) RealmId

The realm this keystore exists in.

func (RealmKeystoreHmacGeneratedOutput) SecretSize

Size in bytes for the generated secret. Defaults to `64`.

func (RealmKeystoreHmacGeneratedOutput) ToRealmKeystoreHmacGeneratedOutput

func (o RealmKeystoreHmacGeneratedOutput) ToRealmKeystoreHmacGeneratedOutput() RealmKeystoreHmacGeneratedOutput

func (RealmKeystoreHmacGeneratedOutput) ToRealmKeystoreHmacGeneratedOutputWithContext

func (o RealmKeystoreHmacGeneratedOutput) ToRealmKeystoreHmacGeneratedOutputWithContext(ctx context.Context) RealmKeystoreHmacGeneratedOutput

type RealmKeystoreHmacGeneratedState

type RealmKeystoreHmacGeneratedState struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `HS256`
	Algorithm pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringPtrInput
	// Size in bytes for the generated secret. Defaults to `64`.
	SecretSize pulumi.IntPtrInput
}

func (RealmKeystoreHmacGeneratedState) ElementType

type RealmKeystoreJavaGenerated

type RealmKeystoreJavaGenerated struct {
	pulumi.CustomResourceState

	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrOutput `pulumi:"active"`
	// Intended algorithm for the key. Defaults to `RS256`
	Algorithm pulumi.StringPtrOutput `pulumi:"algorithm"`
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Alias for the private key.
	KeyAlias pulumi.StringOutput `pulumi:"keyAlias"`
	// Password for the private key.
	KeyPassword pulumi.StringOutput `pulumi:"keyPassword"`
	// Path to keys file on keycloak instance.
	Keystore pulumi.StringOutput `pulumi:"keystore"`
	// Password for the keys.
	KeystorePassword pulumi.StringOutput `pulumi:"keystorePassword"`
	// Display name of provider when linked in admin console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The realm this keystore exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing `java-keystore` Realm keystores within Keycloak.

A realm keystore manages generated key pairs that are used by Keycloak to perform cryptographic signatures and encryption.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmKeystoreJavaGenerated(ctx, "javaKeystore", &keycloak.RealmKeystoreJavaGeneratedArgs{
			RealmId:          realm.ID(),
			Enabled:          pulumi.Bool(true),
			Active:           pulumi.Bool(true),
			Keystore:         pulumi.String("<path to your keystore>"),
			KeystorePassword: pulumi.String("<password for keystore>"),
			KeyAlias:         pulumi.String("<alias for the private key>"),
			KeyPassword:      pulumi.String("<password for the private key>"),
			Priority:         pulumi.Int(100),
			Algorithm:        pulumi.String("RS256"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Realm keys can be imported using realm name and keystore id, you can find it in web UI.

Example:

bash

```sh $ pulumi import keycloak:index/realmKeystoreJavaGenerated:RealmKeystoreJavaGenerated java_keystore my-realm/618cfba7-49aa-4c09-9a19-2f699b576f0b ```

func GetRealmKeystoreJavaGenerated

func GetRealmKeystoreJavaGenerated(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmKeystoreJavaGeneratedState, opts ...pulumi.ResourceOption) (*RealmKeystoreJavaGenerated, error)

GetRealmKeystoreJavaGenerated gets an existing RealmKeystoreJavaGenerated resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmKeystoreJavaGenerated

func NewRealmKeystoreJavaGenerated(ctx *pulumi.Context,
	name string, args *RealmKeystoreJavaGeneratedArgs, opts ...pulumi.ResourceOption) (*RealmKeystoreJavaGenerated, error)

NewRealmKeystoreJavaGenerated registers a new resource with the given unique name, arguments, and options.

func (*RealmKeystoreJavaGenerated) ElementType

func (*RealmKeystoreJavaGenerated) ElementType() reflect.Type

func (*RealmKeystoreJavaGenerated) ToRealmKeystoreJavaGeneratedOutput

func (i *RealmKeystoreJavaGenerated) ToRealmKeystoreJavaGeneratedOutput() RealmKeystoreJavaGeneratedOutput

func (*RealmKeystoreJavaGenerated) ToRealmKeystoreJavaGeneratedOutputWithContext

func (i *RealmKeystoreJavaGenerated) ToRealmKeystoreJavaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedOutput

type RealmKeystoreJavaGeneratedArgs

type RealmKeystoreJavaGeneratedArgs struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `RS256`
	Algorithm pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Alias for the private key.
	KeyAlias pulumi.StringInput
	// Password for the private key.
	KeyPassword pulumi.StringInput
	// Path to keys file on keycloak instance.
	Keystore pulumi.StringInput
	// Password for the keys.
	KeystorePassword pulumi.StringInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RealmKeystoreJavaGenerated resource.

func (RealmKeystoreJavaGeneratedArgs) ElementType

type RealmKeystoreJavaGeneratedArray

type RealmKeystoreJavaGeneratedArray []RealmKeystoreJavaGeneratedInput

func (RealmKeystoreJavaGeneratedArray) ElementType

func (RealmKeystoreJavaGeneratedArray) ToRealmKeystoreJavaGeneratedArrayOutput

func (i RealmKeystoreJavaGeneratedArray) ToRealmKeystoreJavaGeneratedArrayOutput() RealmKeystoreJavaGeneratedArrayOutput

func (RealmKeystoreJavaGeneratedArray) ToRealmKeystoreJavaGeneratedArrayOutputWithContext

func (i RealmKeystoreJavaGeneratedArray) ToRealmKeystoreJavaGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedArrayOutput

type RealmKeystoreJavaGeneratedArrayInput

type RealmKeystoreJavaGeneratedArrayInput interface {
	pulumi.Input

	ToRealmKeystoreJavaGeneratedArrayOutput() RealmKeystoreJavaGeneratedArrayOutput
	ToRealmKeystoreJavaGeneratedArrayOutputWithContext(context.Context) RealmKeystoreJavaGeneratedArrayOutput
}

RealmKeystoreJavaGeneratedArrayInput is an input type that accepts RealmKeystoreJavaGeneratedArray and RealmKeystoreJavaGeneratedArrayOutput values. You can construct a concrete instance of `RealmKeystoreJavaGeneratedArrayInput` via:

RealmKeystoreJavaGeneratedArray{ RealmKeystoreJavaGeneratedArgs{...} }

type RealmKeystoreJavaGeneratedArrayOutput

type RealmKeystoreJavaGeneratedArrayOutput struct{ *pulumi.OutputState }

func (RealmKeystoreJavaGeneratedArrayOutput) ElementType

func (RealmKeystoreJavaGeneratedArrayOutput) Index

func (RealmKeystoreJavaGeneratedArrayOutput) ToRealmKeystoreJavaGeneratedArrayOutput

func (o RealmKeystoreJavaGeneratedArrayOutput) ToRealmKeystoreJavaGeneratedArrayOutput() RealmKeystoreJavaGeneratedArrayOutput

func (RealmKeystoreJavaGeneratedArrayOutput) ToRealmKeystoreJavaGeneratedArrayOutputWithContext

func (o RealmKeystoreJavaGeneratedArrayOutput) ToRealmKeystoreJavaGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedArrayOutput

type RealmKeystoreJavaGeneratedInput

type RealmKeystoreJavaGeneratedInput interface {
	pulumi.Input

	ToRealmKeystoreJavaGeneratedOutput() RealmKeystoreJavaGeneratedOutput
	ToRealmKeystoreJavaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedOutput
}

type RealmKeystoreJavaGeneratedMap

type RealmKeystoreJavaGeneratedMap map[string]RealmKeystoreJavaGeneratedInput

func (RealmKeystoreJavaGeneratedMap) ElementType

func (RealmKeystoreJavaGeneratedMap) ToRealmKeystoreJavaGeneratedMapOutput

func (i RealmKeystoreJavaGeneratedMap) ToRealmKeystoreJavaGeneratedMapOutput() RealmKeystoreJavaGeneratedMapOutput

func (RealmKeystoreJavaGeneratedMap) ToRealmKeystoreJavaGeneratedMapOutputWithContext

func (i RealmKeystoreJavaGeneratedMap) ToRealmKeystoreJavaGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedMapOutput

type RealmKeystoreJavaGeneratedMapInput

type RealmKeystoreJavaGeneratedMapInput interface {
	pulumi.Input

	ToRealmKeystoreJavaGeneratedMapOutput() RealmKeystoreJavaGeneratedMapOutput
	ToRealmKeystoreJavaGeneratedMapOutputWithContext(context.Context) RealmKeystoreJavaGeneratedMapOutput
}

RealmKeystoreJavaGeneratedMapInput is an input type that accepts RealmKeystoreJavaGeneratedMap and RealmKeystoreJavaGeneratedMapOutput values. You can construct a concrete instance of `RealmKeystoreJavaGeneratedMapInput` via:

RealmKeystoreJavaGeneratedMap{ "key": RealmKeystoreJavaGeneratedArgs{...} }

type RealmKeystoreJavaGeneratedMapOutput

type RealmKeystoreJavaGeneratedMapOutput struct{ *pulumi.OutputState }

func (RealmKeystoreJavaGeneratedMapOutput) ElementType

func (RealmKeystoreJavaGeneratedMapOutput) MapIndex

func (RealmKeystoreJavaGeneratedMapOutput) ToRealmKeystoreJavaGeneratedMapOutput

func (o RealmKeystoreJavaGeneratedMapOutput) ToRealmKeystoreJavaGeneratedMapOutput() RealmKeystoreJavaGeneratedMapOutput

func (RealmKeystoreJavaGeneratedMapOutput) ToRealmKeystoreJavaGeneratedMapOutputWithContext

func (o RealmKeystoreJavaGeneratedMapOutput) ToRealmKeystoreJavaGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedMapOutput

type RealmKeystoreJavaGeneratedOutput

type RealmKeystoreJavaGeneratedOutput struct{ *pulumi.OutputState }

func (RealmKeystoreJavaGeneratedOutput) Active

When `false`, key in not used for signing. Defaults to `true`.

func (RealmKeystoreJavaGeneratedOutput) Algorithm

Intended algorithm for the key. Defaults to `RS256`

func (RealmKeystoreJavaGeneratedOutput) ElementType

func (RealmKeystoreJavaGeneratedOutput) Enabled

When `false`, key is not accessible in this realm. Defaults to `true`.

func (RealmKeystoreJavaGeneratedOutput) KeyAlias

Alias for the private key.

func (RealmKeystoreJavaGeneratedOutput) KeyPassword

Password for the private key.

func (RealmKeystoreJavaGeneratedOutput) Keystore

Path to keys file on keycloak instance.

func (RealmKeystoreJavaGeneratedOutput) KeystorePassword

Password for the keys.

func (RealmKeystoreJavaGeneratedOutput) Name

Display name of provider when linked in admin console.

func (RealmKeystoreJavaGeneratedOutput) Priority

Priority for the provider. Defaults to `0`

func (RealmKeystoreJavaGeneratedOutput) RealmId

The realm this keystore exists in.

func (RealmKeystoreJavaGeneratedOutput) ToRealmKeystoreJavaGeneratedOutput

func (o RealmKeystoreJavaGeneratedOutput) ToRealmKeystoreJavaGeneratedOutput() RealmKeystoreJavaGeneratedOutput

func (RealmKeystoreJavaGeneratedOutput) ToRealmKeystoreJavaGeneratedOutputWithContext

func (o RealmKeystoreJavaGeneratedOutput) ToRealmKeystoreJavaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreJavaGeneratedOutput

type RealmKeystoreJavaGeneratedState

type RealmKeystoreJavaGeneratedState struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `RS256`
	Algorithm pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Alias for the private key.
	KeyAlias pulumi.StringPtrInput
	// Password for the private key.
	KeyPassword pulumi.StringPtrInput
	// Path to keys file on keycloak instance.
	Keystore pulumi.StringPtrInput
	// Password for the keys.
	KeystorePassword pulumi.StringPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringPtrInput
}

func (RealmKeystoreJavaGeneratedState) ElementType

type RealmKeystoreRsa

type RealmKeystoreRsa struct {
	pulumi.CustomResourceState

	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrOutput `pulumi:"active"`
	// Intended algorithm for the key. Defaults to `RS256`. Use `RSA-OAEP` for encryption keys
	Algorithm pulumi.StringPtrOutput `pulumi:"algorithm"`
	// X509 Certificate encoded in PEM format.
	Certificate pulumi.StringOutput `pulumi:"certificate"`
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Display name of provider when linked in admin console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Private RSA Key encoded in PEM format.
	PrivateKey pulumi.StringOutput `pulumi:"privateKey"`
	// Use `rsa` for signing keys, `rsa-enc` for encryption keys
	ProviderId pulumi.StringPtrOutput `pulumi:"providerId"`
	// The realm this keystore exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing `rsa` Realm keystores within Keycloak.

A realm keystore manages generated key pairs that are used by Keycloak to perform cryptographic signatures and encryption.

## Import

Realm keys can be imported using realm name and keystore id, you can find it in web UI.

Example:

bash

```sh $ pulumi import keycloak:index/realmKeystoreRsa:RealmKeystoreRsa keystore_rsa my-realm/618cfba7-49aa-4c09-9a19-2f699b576f0b ```

func GetRealmKeystoreRsa

func GetRealmKeystoreRsa(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmKeystoreRsaState, opts ...pulumi.ResourceOption) (*RealmKeystoreRsa, error)

GetRealmKeystoreRsa gets an existing RealmKeystoreRsa resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmKeystoreRsa

func NewRealmKeystoreRsa(ctx *pulumi.Context,
	name string, args *RealmKeystoreRsaArgs, opts ...pulumi.ResourceOption) (*RealmKeystoreRsa, error)

NewRealmKeystoreRsa registers a new resource with the given unique name, arguments, and options.

func (*RealmKeystoreRsa) ElementType

func (*RealmKeystoreRsa) ElementType() reflect.Type

func (*RealmKeystoreRsa) ToRealmKeystoreRsaOutput

func (i *RealmKeystoreRsa) ToRealmKeystoreRsaOutput() RealmKeystoreRsaOutput

func (*RealmKeystoreRsa) ToRealmKeystoreRsaOutputWithContext

func (i *RealmKeystoreRsa) ToRealmKeystoreRsaOutputWithContext(ctx context.Context) RealmKeystoreRsaOutput

type RealmKeystoreRsaArgs

type RealmKeystoreRsaArgs struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `RS256`. Use `RSA-OAEP` for encryption keys
	Algorithm pulumi.StringPtrInput
	// X509 Certificate encoded in PEM format.
	Certificate pulumi.StringInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// Private RSA Key encoded in PEM format.
	PrivateKey pulumi.StringInput
	// Use `rsa` for signing keys, `rsa-enc` for encryption keys
	ProviderId pulumi.StringPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RealmKeystoreRsa resource.

func (RealmKeystoreRsaArgs) ElementType

func (RealmKeystoreRsaArgs) ElementType() reflect.Type

type RealmKeystoreRsaArray

type RealmKeystoreRsaArray []RealmKeystoreRsaInput

func (RealmKeystoreRsaArray) ElementType

func (RealmKeystoreRsaArray) ElementType() reflect.Type

func (RealmKeystoreRsaArray) ToRealmKeystoreRsaArrayOutput

func (i RealmKeystoreRsaArray) ToRealmKeystoreRsaArrayOutput() RealmKeystoreRsaArrayOutput

func (RealmKeystoreRsaArray) ToRealmKeystoreRsaArrayOutputWithContext

func (i RealmKeystoreRsaArray) ToRealmKeystoreRsaArrayOutputWithContext(ctx context.Context) RealmKeystoreRsaArrayOutput

type RealmKeystoreRsaArrayInput

type RealmKeystoreRsaArrayInput interface {
	pulumi.Input

	ToRealmKeystoreRsaArrayOutput() RealmKeystoreRsaArrayOutput
	ToRealmKeystoreRsaArrayOutputWithContext(context.Context) RealmKeystoreRsaArrayOutput
}

RealmKeystoreRsaArrayInput is an input type that accepts RealmKeystoreRsaArray and RealmKeystoreRsaArrayOutput values. You can construct a concrete instance of `RealmKeystoreRsaArrayInput` via:

RealmKeystoreRsaArray{ RealmKeystoreRsaArgs{...} }

type RealmKeystoreRsaArrayOutput

type RealmKeystoreRsaArrayOutput struct{ *pulumi.OutputState }

func (RealmKeystoreRsaArrayOutput) ElementType

func (RealmKeystoreRsaArrayOutput) Index

func (RealmKeystoreRsaArrayOutput) ToRealmKeystoreRsaArrayOutput

func (o RealmKeystoreRsaArrayOutput) ToRealmKeystoreRsaArrayOutput() RealmKeystoreRsaArrayOutput

func (RealmKeystoreRsaArrayOutput) ToRealmKeystoreRsaArrayOutputWithContext

func (o RealmKeystoreRsaArrayOutput) ToRealmKeystoreRsaArrayOutputWithContext(ctx context.Context) RealmKeystoreRsaArrayOutput

type RealmKeystoreRsaGenerated

type RealmKeystoreRsaGenerated struct {
	pulumi.CustomResourceState

	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrOutput `pulumi:"active"`
	// Intended algorithm for the key. Defaults to `RS256`
	Algorithm pulumi.StringPtrOutput `pulumi:"algorithm"`
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Size for the generated keys. Defaults to `2048`.
	KeySize pulumi.IntPtrOutput `pulumi:"keySize"`
	// Display name of provider when linked in admin console.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The realm this keystore exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing `rsa-generated` Realm keystores within Keycloak.

A realm keystore manages generated key pairs that are used by Keycloak to perform cryptographic signatures and encryption.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmKeystoreRsaGenerated(ctx, "keystoreRsaGenerated", &keycloak.RealmKeystoreRsaGeneratedArgs{
			RealmId:   realm.ID(),
			Enabled:   pulumi.Bool(true),
			Active:    pulumi.Bool(true),
			Priority:  pulumi.Int(100),
			Algorithm: pulumi.String("RS256"),
			KeySize:   pulumi.Int(2048),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Realm keys can be imported using realm name and keystore id, you can find it in web UI.

Example:

bash

```sh $ pulumi import keycloak:index/realmKeystoreRsaGenerated:RealmKeystoreRsaGenerated keystore_rsa_generated my-realm/618cfba7-49aa-4c09-9a19-2f699b576f0b ```

func GetRealmKeystoreRsaGenerated

func GetRealmKeystoreRsaGenerated(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmKeystoreRsaGeneratedState, opts ...pulumi.ResourceOption) (*RealmKeystoreRsaGenerated, error)

GetRealmKeystoreRsaGenerated gets an existing RealmKeystoreRsaGenerated resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmKeystoreRsaGenerated

func NewRealmKeystoreRsaGenerated(ctx *pulumi.Context,
	name string, args *RealmKeystoreRsaGeneratedArgs, opts ...pulumi.ResourceOption) (*RealmKeystoreRsaGenerated, error)

NewRealmKeystoreRsaGenerated registers a new resource with the given unique name, arguments, and options.

func (*RealmKeystoreRsaGenerated) ElementType

func (*RealmKeystoreRsaGenerated) ElementType() reflect.Type

func (*RealmKeystoreRsaGenerated) ToRealmKeystoreRsaGeneratedOutput

func (i *RealmKeystoreRsaGenerated) ToRealmKeystoreRsaGeneratedOutput() RealmKeystoreRsaGeneratedOutput

func (*RealmKeystoreRsaGenerated) ToRealmKeystoreRsaGeneratedOutputWithContext

func (i *RealmKeystoreRsaGenerated) ToRealmKeystoreRsaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedOutput

type RealmKeystoreRsaGeneratedArgs

type RealmKeystoreRsaGeneratedArgs struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `RS256`
	Algorithm pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Size for the generated keys. Defaults to `2048`.
	KeySize pulumi.IntPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RealmKeystoreRsaGenerated resource.

func (RealmKeystoreRsaGeneratedArgs) ElementType

type RealmKeystoreRsaGeneratedArray

type RealmKeystoreRsaGeneratedArray []RealmKeystoreRsaGeneratedInput

func (RealmKeystoreRsaGeneratedArray) ElementType

func (RealmKeystoreRsaGeneratedArray) ToRealmKeystoreRsaGeneratedArrayOutput

func (i RealmKeystoreRsaGeneratedArray) ToRealmKeystoreRsaGeneratedArrayOutput() RealmKeystoreRsaGeneratedArrayOutput

func (RealmKeystoreRsaGeneratedArray) ToRealmKeystoreRsaGeneratedArrayOutputWithContext

func (i RealmKeystoreRsaGeneratedArray) ToRealmKeystoreRsaGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedArrayOutput

type RealmKeystoreRsaGeneratedArrayInput

type RealmKeystoreRsaGeneratedArrayInput interface {
	pulumi.Input

	ToRealmKeystoreRsaGeneratedArrayOutput() RealmKeystoreRsaGeneratedArrayOutput
	ToRealmKeystoreRsaGeneratedArrayOutputWithContext(context.Context) RealmKeystoreRsaGeneratedArrayOutput
}

RealmKeystoreRsaGeneratedArrayInput is an input type that accepts RealmKeystoreRsaGeneratedArray and RealmKeystoreRsaGeneratedArrayOutput values. You can construct a concrete instance of `RealmKeystoreRsaGeneratedArrayInput` via:

RealmKeystoreRsaGeneratedArray{ RealmKeystoreRsaGeneratedArgs{...} }

type RealmKeystoreRsaGeneratedArrayOutput

type RealmKeystoreRsaGeneratedArrayOutput struct{ *pulumi.OutputState }

func (RealmKeystoreRsaGeneratedArrayOutput) ElementType

func (RealmKeystoreRsaGeneratedArrayOutput) Index

func (RealmKeystoreRsaGeneratedArrayOutput) ToRealmKeystoreRsaGeneratedArrayOutput

func (o RealmKeystoreRsaGeneratedArrayOutput) ToRealmKeystoreRsaGeneratedArrayOutput() RealmKeystoreRsaGeneratedArrayOutput

func (RealmKeystoreRsaGeneratedArrayOutput) ToRealmKeystoreRsaGeneratedArrayOutputWithContext

func (o RealmKeystoreRsaGeneratedArrayOutput) ToRealmKeystoreRsaGeneratedArrayOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedArrayOutput

type RealmKeystoreRsaGeneratedInput

type RealmKeystoreRsaGeneratedInput interface {
	pulumi.Input

	ToRealmKeystoreRsaGeneratedOutput() RealmKeystoreRsaGeneratedOutput
	ToRealmKeystoreRsaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedOutput
}

type RealmKeystoreRsaGeneratedMap

type RealmKeystoreRsaGeneratedMap map[string]RealmKeystoreRsaGeneratedInput

func (RealmKeystoreRsaGeneratedMap) ElementType

func (RealmKeystoreRsaGeneratedMap) ToRealmKeystoreRsaGeneratedMapOutput

func (i RealmKeystoreRsaGeneratedMap) ToRealmKeystoreRsaGeneratedMapOutput() RealmKeystoreRsaGeneratedMapOutput

func (RealmKeystoreRsaGeneratedMap) ToRealmKeystoreRsaGeneratedMapOutputWithContext

func (i RealmKeystoreRsaGeneratedMap) ToRealmKeystoreRsaGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedMapOutput

type RealmKeystoreRsaGeneratedMapInput

type RealmKeystoreRsaGeneratedMapInput interface {
	pulumi.Input

	ToRealmKeystoreRsaGeneratedMapOutput() RealmKeystoreRsaGeneratedMapOutput
	ToRealmKeystoreRsaGeneratedMapOutputWithContext(context.Context) RealmKeystoreRsaGeneratedMapOutput
}

RealmKeystoreRsaGeneratedMapInput is an input type that accepts RealmKeystoreRsaGeneratedMap and RealmKeystoreRsaGeneratedMapOutput values. You can construct a concrete instance of `RealmKeystoreRsaGeneratedMapInput` via:

RealmKeystoreRsaGeneratedMap{ "key": RealmKeystoreRsaGeneratedArgs{...} }

type RealmKeystoreRsaGeneratedMapOutput

type RealmKeystoreRsaGeneratedMapOutput struct{ *pulumi.OutputState }

func (RealmKeystoreRsaGeneratedMapOutput) ElementType

func (RealmKeystoreRsaGeneratedMapOutput) MapIndex

func (RealmKeystoreRsaGeneratedMapOutput) ToRealmKeystoreRsaGeneratedMapOutput

func (o RealmKeystoreRsaGeneratedMapOutput) ToRealmKeystoreRsaGeneratedMapOutput() RealmKeystoreRsaGeneratedMapOutput

func (RealmKeystoreRsaGeneratedMapOutput) ToRealmKeystoreRsaGeneratedMapOutputWithContext

func (o RealmKeystoreRsaGeneratedMapOutput) ToRealmKeystoreRsaGeneratedMapOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedMapOutput

type RealmKeystoreRsaGeneratedOutput

type RealmKeystoreRsaGeneratedOutput struct{ *pulumi.OutputState }

func (RealmKeystoreRsaGeneratedOutput) Active

When `false`, key in not used for signing. Defaults to `true`.

func (RealmKeystoreRsaGeneratedOutput) Algorithm

Intended algorithm for the key. Defaults to `RS256`

func (RealmKeystoreRsaGeneratedOutput) ElementType

func (RealmKeystoreRsaGeneratedOutput) Enabled

When `false`, key is not accessible in this realm. Defaults to `true`.

func (RealmKeystoreRsaGeneratedOutput) KeySize

Size for the generated keys. Defaults to `2048`.

func (RealmKeystoreRsaGeneratedOutput) Name

Display name of provider when linked in admin console.

func (RealmKeystoreRsaGeneratedOutput) Priority

Priority for the provider. Defaults to `0`

func (RealmKeystoreRsaGeneratedOutput) RealmId

The realm this keystore exists in.

func (RealmKeystoreRsaGeneratedOutput) ToRealmKeystoreRsaGeneratedOutput

func (o RealmKeystoreRsaGeneratedOutput) ToRealmKeystoreRsaGeneratedOutput() RealmKeystoreRsaGeneratedOutput

func (RealmKeystoreRsaGeneratedOutput) ToRealmKeystoreRsaGeneratedOutputWithContext

func (o RealmKeystoreRsaGeneratedOutput) ToRealmKeystoreRsaGeneratedOutputWithContext(ctx context.Context) RealmKeystoreRsaGeneratedOutput

type RealmKeystoreRsaGeneratedState

type RealmKeystoreRsaGeneratedState struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `RS256`
	Algorithm pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Size for the generated keys. Defaults to `2048`.
	KeySize pulumi.IntPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringPtrInput
}

func (RealmKeystoreRsaGeneratedState) ElementType

type RealmKeystoreRsaInput

type RealmKeystoreRsaInput interface {
	pulumi.Input

	ToRealmKeystoreRsaOutput() RealmKeystoreRsaOutput
	ToRealmKeystoreRsaOutputWithContext(ctx context.Context) RealmKeystoreRsaOutput
}

type RealmKeystoreRsaMap

type RealmKeystoreRsaMap map[string]RealmKeystoreRsaInput

func (RealmKeystoreRsaMap) ElementType

func (RealmKeystoreRsaMap) ElementType() reflect.Type

func (RealmKeystoreRsaMap) ToRealmKeystoreRsaMapOutput

func (i RealmKeystoreRsaMap) ToRealmKeystoreRsaMapOutput() RealmKeystoreRsaMapOutput

func (RealmKeystoreRsaMap) ToRealmKeystoreRsaMapOutputWithContext

func (i RealmKeystoreRsaMap) ToRealmKeystoreRsaMapOutputWithContext(ctx context.Context) RealmKeystoreRsaMapOutput

type RealmKeystoreRsaMapInput

type RealmKeystoreRsaMapInput interface {
	pulumi.Input

	ToRealmKeystoreRsaMapOutput() RealmKeystoreRsaMapOutput
	ToRealmKeystoreRsaMapOutputWithContext(context.Context) RealmKeystoreRsaMapOutput
}

RealmKeystoreRsaMapInput is an input type that accepts RealmKeystoreRsaMap and RealmKeystoreRsaMapOutput values. You can construct a concrete instance of `RealmKeystoreRsaMapInput` via:

RealmKeystoreRsaMap{ "key": RealmKeystoreRsaArgs{...} }

type RealmKeystoreRsaMapOutput

type RealmKeystoreRsaMapOutput struct{ *pulumi.OutputState }

func (RealmKeystoreRsaMapOutput) ElementType

func (RealmKeystoreRsaMapOutput) ElementType() reflect.Type

func (RealmKeystoreRsaMapOutput) MapIndex

func (RealmKeystoreRsaMapOutput) ToRealmKeystoreRsaMapOutput

func (o RealmKeystoreRsaMapOutput) ToRealmKeystoreRsaMapOutput() RealmKeystoreRsaMapOutput

func (RealmKeystoreRsaMapOutput) ToRealmKeystoreRsaMapOutputWithContext

func (o RealmKeystoreRsaMapOutput) ToRealmKeystoreRsaMapOutputWithContext(ctx context.Context) RealmKeystoreRsaMapOutput

type RealmKeystoreRsaOutput

type RealmKeystoreRsaOutput struct{ *pulumi.OutputState }

func (RealmKeystoreRsaOutput) Active

When `false`, key in not used for signing. Defaults to `true`.

func (RealmKeystoreRsaOutput) Algorithm

Intended algorithm for the key. Defaults to `RS256`. Use `RSA-OAEP` for encryption keys

func (RealmKeystoreRsaOutput) Certificate

func (o RealmKeystoreRsaOutput) Certificate() pulumi.StringOutput

X509 Certificate encoded in PEM format.

func (RealmKeystoreRsaOutput) ElementType

func (RealmKeystoreRsaOutput) ElementType() reflect.Type

func (RealmKeystoreRsaOutput) Enabled

When `false`, key is not accessible in this realm. Defaults to `true`.

func (RealmKeystoreRsaOutput) Name

Display name of provider when linked in admin console.

func (RealmKeystoreRsaOutput) Priority

Priority for the provider. Defaults to `0`

func (RealmKeystoreRsaOutput) PrivateKey

Private RSA Key encoded in PEM format.

func (RealmKeystoreRsaOutput) ProviderId added in v5.3.0

Use `rsa` for signing keys, `rsa-enc` for encryption keys

func (RealmKeystoreRsaOutput) RealmId

The realm this keystore exists in.

func (RealmKeystoreRsaOutput) ToRealmKeystoreRsaOutput

func (o RealmKeystoreRsaOutput) ToRealmKeystoreRsaOutput() RealmKeystoreRsaOutput

func (RealmKeystoreRsaOutput) ToRealmKeystoreRsaOutputWithContext

func (o RealmKeystoreRsaOutput) ToRealmKeystoreRsaOutputWithContext(ctx context.Context) RealmKeystoreRsaOutput

type RealmKeystoreRsaState

type RealmKeystoreRsaState struct {
	// When `false`, key in not used for signing. Defaults to `true`.
	Active pulumi.BoolPtrInput
	// Intended algorithm for the key. Defaults to `RS256`. Use `RSA-OAEP` for encryption keys
	Algorithm pulumi.StringPtrInput
	// X509 Certificate encoded in PEM format.
	Certificate pulumi.StringPtrInput
	// When `false`, key is not accessible in this realm. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Display name of provider when linked in admin console.
	Name pulumi.StringPtrInput
	// Priority for the provider. Defaults to `0`
	Priority pulumi.IntPtrInput
	// Private RSA Key encoded in PEM format.
	PrivateKey pulumi.StringPtrInput
	// Use `rsa` for signing keys, `rsa-enc` for encryption keys
	ProviderId pulumi.StringPtrInput
	// The realm this keystore exists in.
	RealmId pulumi.StringPtrInput
}

func (RealmKeystoreRsaState) ElementType

func (RealmKeystoreRsaState) ElementType() reflect.Type

type RealmMap

type RealmMap map[string]RealmInput

func (RealmMap) ElementType

func (RealmMap) ElementType() reflect.Type

func (RealmMap) ToRealmMapOutput

func (i RealmMap) ToRealmMapOutput() RealmMapOutput

func (RealmMap) ToRealmMapOutputWithContext

func (i RealmMap) ToRealmMapOutputWithContext(ctx context.Context) RealmMapOutput

type RealmMapInput

type RealmMapInput interface {
	pulumi.Input

	ToRealmMapOutput() RealmMapOutput
	ToRealmMapOutputWithContext(context.Context) RealmMapOutput
}

RealmMapInput is an input type that accepts RealmMap and RealmMapOutput values. You can construct a concrete instance of `RealmMapInput` via:

RealmMap{ "key": RealmArgs{...} }

type RealmMapOutput

type RealmMapOutput struct{ *pulumi.OutputState }

func (RealmMapOutput) ElementType

func (RealmMapOutput) ElementType() reflect.Type

func (RealmMapOutput) MapIndex

func (RealmMapOutput) ToRealmMapOutput

func (o RealmMapOutput) ToRealmMapOutput() RealmMapOutput

func (RealmMapOutput) ToRealmMapOutputWithContext

func (o RealmMapOutput) ToRealmMapOutputWithContext(ctx context.Context) RealmMapOutput

type RealmOtpPolicy

type RealmOtpPolicy struct {
	// What hashing algorithm should be used to generate the OTP.
	Algorithm       *string `pulumi:"algorithm"`
	Digits          *int    `pulumi:"digits"`
	InitialCounter  *int    `pulumi:"initialCounter"`
	LookAheadWindow *int    `pulumi:"lookAheadWindow"`
	Period          *int    `pulumi:"period"`
	// OTP Type, totp for Time-Based One Time Password or hotp for counter base one time password
	Type *string `pulumi:"type"`
}

type RealmOtpPolicyArgs

type RealmOtpPolicyArgs struct {
	// What hashing algorithm should be used to generate the OTP.
	Algorithm       pulumi.StringPtrInput `pulumi:"algorithm"`
	Digits          pulumi.IntPtrInput    `pulumi:"digits"`
	InitialCounter  pulumi.IntPtrInput    `pulumi:"initialCounter"`
	LookAheadWindow pulumi.IntPtrInput    `pulumi:"lookAheadWindow"`
	Period          pulumi.IntPtrInput    `pulumi:"period"`
	// OTP Type, totp for Time-Based One Time Password or hotp for counter base one time password
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (RealmOtpPolicyArgs) ElementType

func (RealmOtpPolicyArgs) ElementType() reflect.Type

func (RealmOtpPolicyArgs) ToRealmOtpPolicyOutput

func (i RealmOtpPolicyArgs) ToRealmOtpPolicyOutput() RealmOtpPolicyOutput

func (RealmOtpPolicyArgs) ToRealmOtpPolicyOutputWithContext

func (i RealmOtpPolicyArgs) ToRealmOtpPolicyOutputWithContext(ctx context.Context) RealmOtpPolicyOutput

func (RealmOtpPolicyArgs) ToRealmOtpPolicyPtrOutput

func (i RealmOtpPolicyArgs) ToRealmOtpPolicyPtrOutput() RealmOtpPolicyPtrOutput

func (RealmOtpPolicyArgs) ToRealmOtpPolicyPtrOutputWithContext

func (i RealmOtpPolicyArgs) ToRealmOtpPolicyPtrOutputWithContext(ctx context.Context) RealmOtpPolicyPtrOutput

type RealmOtpPolicyInput

type RealmOtpPolicyInput interface {
	pulumi.Input

	ToRealmOtpPolicyOutput() RealmOtpPolicyOutput
	ToRealmOtpPolicyOutputWithContext(context.Context) RealmOtpPolicyOutput
}

RealmOtpPolicyInput is an input type that accepts RealmOtpPolicyArgs and RealmOtpPolicyOutput values. You can construct a concrete instance of `RealmOtpPolicyInput` via:

RealmOtpPolicyArgs{...}

type RealmOtpPolicyOutput

type RealmOtpPolicyOutput struct{ *pulumi.OutputState }

func (RealmOtpPolicyOutput) Algorithm

What hashing algorithm should be used to generate the OTP.

func (RealmOtpPolicyOutput) Digits

func (RealmOtpPolicyOutput) ElementType

func (RealmOtpPolicyOutput) ElementType() reflect.Type

func (RealmOtpPolicyOutput) InitialCounter

func (o RealmOtpPolicyOutput) InitialCounter() pulumi.IntPtrOutput

func (RealmOtpPolicyOutput) LookAheadWindow

func (o RealmOtpPolicyOutput) LookAheadWindow() pulumi.IntPtrOutput

func (RealmOtpPolicyOutput) Period

func (RealmOtpPolicyOutput) ToRealmOtpPolicyOutput

func (o RealmOtpPolicyOutput) ToRealmOtpPolicyOutput() RealmOtpPolicyOutput

func (RealmOtpPolicyOutput) ToRealmOtpPolicyOutputWithContext

func (o RealmOtpPolicyOutput) ToRealmOtpPolicyOutputWithContext(ctx context.Context) RealmOtpPolicyOutput

func (RealmOtpPolicyOutput) ToRealmOtpPolicyPtrOutput

func (o RealmOtpPolicyOutput) ToRealmOtpPolicyPtrOutput() RealmOtpPolicyPtrOutput

func (RealmOtpPolicyOutput) ToRealmOtpPolicyPtrOutputWithContext

func (o RealmOtpPolicyOutput) ToRealmOtpPolicyPtrOutputWithContext(ctx context.Context) RealmOtpPolicyPtrOutput

func (RealmOtpPolicyOutput) Type

OTP Type, totp for Time-Based One Time Password or hotp for counter base one time password

type RealmOtpPolicyPtrInput

type RealmOtpPolicyPtrInput interface {
	pulumi.Input

	ToRealmOtpPolicyPtrOutput() RealmOtpPolicyPtrOutput
	ToRealmOtpPolicyPtrOutputWithContext(context.Context) RealmOtpPolicyPtrOutput
}

RealmOtpPolicyPtrInput is an input type that accepts RealmOtpPolicyArgs, RealmOtpPolicyPtr and RealmOtpPolicyPtrOutput values. You can construct a concrete instance of `RealmOtpPolicyPtrInput` via:

        RealmOtpPolicyArgs{...}

or:

        nil

type RealmOtpPolicyPtrOutput

type RealmOtpPolicyPtrOutput struct{ *pulumi.OutputState }

func (RealmOtpPolicyPtrOutput) Algorithm

What hashing algorithm should be used to generate the OTP.

func (RealmOtpPolicyPtrOutput) Digits

func (RealmOtpPolicyPtrOutput) Elem

func (RealmOtpPolicyPtrOutput) ElementType

func (RealmOtpPolicyPtrOutput) ElementType() reflect.Type

func (RealmOtpPolicyPtrOutput) InitialCounter

func (o RealmOtpPolicyPtrOutput) InitialCounter() pulumi.IntPtrOutput

func (RealmOtpPolicyPtrOutput) LookAheadWindow

func (o RealmOtpPolicyPtrOutput) LookAheadWindow() pulumi.IntPtrOutput

func (RealmOtpPolicyPtrOutput) Period

func (RealmOtpPolicyPtrOutput) ToRealmOtpPolicyPtrOutput

func (o RealmOtpPolicyPtrOutput) ToRealmOtpPolicyPtrOutput() RealmOtpPolicyPtrOutput

func (RealmOtpPolicyPtrOutput) ToRealmOtpPolicyPtrOutputWithContext

func (o RealmOtpPolicyPtrOutput) ToRealmOtpPolicyPtrOutputWithContext(ctx context.Context) RealmOtpPolicyPtrOutput

func (RealmOtpPolicyPtrOutput) Type

OTP Type, totp for Time-Based One Time Password or hotp for counter base one time password

type RealmOutput

type RealmOutput struct{ *pulumi.OutputState }

func (RealmOutput) AccessCodeLifespan

func (o RealmOutput) AccessCodeLifespan() pulumi.StringOutput

func (RealmOutput) AccessCodeLifespanLogin

func (o RealmOutput) AccessCodeLifespanLogin() pulumi.StringOutput

func (RealmOutput) AccessCodeLifespanUserAction

func (o RealmOutput) AccessCodeLifespanUserAction() pulumi.StringOutput

func (RealmOutput) AccessTokenLifespan

func (o RealmOutput) AccessTokenLifespan() pulumi.StringOutput

func (RealmOutput) AccessTokenLifespanForImplicitFlow

func (o RealmOutput) AccessTokenLifespanForImplicitFlow() pulumi.StringOutput

func (RealmOutput) AccountTheme

func (o RealmOutput) AccountTheme() pulumi.StringPtrOutput

func (RealmOutput) ActionTokenGeneratedByAdminLifespan

func (o RealmOutput) ActionTokenGeneratedByAdminLifespan() pulumi.StringOutput

func (RealmOutput) ActionTokenGeneratedByUserLifespan

func (o RealmOutput) ActionTokenGeneratedByUserLifespan() pulumi.StringOutput

func (RealmOutput) AdminTheme

func (o RealmOutput) AdminTheme() pulumi.StringPtrOutput

func (RealmOutput) Attributes

func (o RealmOutput) Attributes() pulumi.MapOutput

func (RealmOutput) BrowserFlow

func (o RealmOutput) BrowserFlow() pulumi.StringOutput

Which flow should be used for BrowserFlow

func (RealmOutput) ClientAuthenticationFlow

func (o RealmOutput) ClientAuthenticationFlow() pulumi.StringOutput

Which flow should be used for ClientAuthenticationFlow

func (RealmOutput) ClientSessionIdleTimeout

func (o RealmOutput) ClientSessionIdleTimeout() pulumi.StringOutput

func (RealmOutput) ClientSessionMaxLifespan

func (o RealmOutput) ClientSessionMaxLifespan() pulumi.StringOutput

func (RealmOutput) DefaultDefaultClientScopes

func (o RealmOutput) DefaultDefaultClientScopes() pulumi.StringArrayOutput

func (RealmOutput) DefaultOptionalClientScopes

func (o RealmOutput) DefaultOptionalClientScopes() pulumi.StringArrayOutput

func (RealmOutput) DefaultSignatureAlgorithm

func (o RealmOutput) DefaultSignatureAlgorithm() pulumi.StringPtrOutput

func (RealmOutput) DirectGrantFlow

func (o RealmOutput) DirectGrantFlow() pulumi.StringOutput

Which flow should be used for DirectGrantFlow

func (RealmOutput) DisplayName

func (o RealmOutput) DisplayName() pulumi.StringPtrOutput

func (RealmOutput) DisplayNameHtml

func (o RealmOutput) DisplayNameHtml() pulumi.StringPtrOutput

func (RealmOutput) DockerAuthenticationFlow

func (o RealmOutput) DockerAuthenticationFlow() pulumi.StringOutput

Which flow should be used for DockerAuthenticationFlow

func (RealmOutput) DuplicateEmailsAllowed

func (o RealmOutput) DuplicateEmailsAllowed() pulumi.BoolOutput

func (RealmOutput) EditUsernameAllowed

func (o RealmOutput) EditUsernameAllowed() pulumi.BoolOutput

func (RealmOutput) ElementType

func (RealmOutput) ElementType() reflect.Type

func (RealmOutput) EmailTheme

func (o RealmOutput) EmailTheme() pulumi.StringPtrOutput

func (RealmOutput) Enabled

func (o RealmOutput) Enabled() pulumi.BoolPtrOutput

func (RealmOutput) InternalId

func (o RealmOutput) InternalId() pulumi.StringOutput

func (RealmOutput) Internationalization

func (o RealmOutput) Internationalization() RealmInternationalizationPtrOutput

func (RealmOutput) LoginTheme

func (o RealmOutput) LoginTheme() pulumi.StringPtrOutput

func (RealmOutput) LoginWithEmailAllowed

func (o RealmOutput) LoginWithEmailAllowed() pulumi.BoolOutput

func (RealmOutput) Oauth2DeviceCodeLifespan

func (o RealmOutput) Oauth2DeviceCodeLifespan() pulumi.StringOutput

func (RealmOutput) Oauth2DevicePollingInterval

func (o RealmOutput) Oauth2DevicePollingInterval() pulumi.IntOutput

func (RealmOutput) OfflineSessionIdleTimeout

func (o RealmOutput) OfflineSessionIdleTimeout() pulumi.StringOutput

func (RealmOutput) OfflineSessionMaxLifespan

func (o RealmOutput) OfflineSessionMaxLifespan() pulumi.StringOutput

func (RealmOutput) OfflineSessionMaxLifespanEnabled

func (o RealmOutput) OfflineSessionMaxLifespanEnabled() pulumi.BoolPtrOutput

func (RealmOutput) OtpPolicy

func (o RealmOutput) OtpPolicy() RealmOtpPolicyOutput

func (RealmOutput) PasswordPolicy

func (o RealmOutput) PasswordPolicy() pulumi.StringPtrOutput

String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365) and notUsername(undefined)"

func (RealmOutput) Realm

func (o RealmOutput) Realm() pulumi.StringOutput

func (RealmOutput) RefreshTokenMaxReuse

func (o RealmOutput) RefreshTokenMaxReuse() pulumi.IntPtrOutput

func (RealmOutput) RegistrationAllowed

func (o RealmOutput) RegistrationAllowed() pulumi.BoolOutput

func (RealmOutput) RegistrationEmailAsUsername

func (o RealmOutput) RegistrationEmailAsUsername() pulumi.BoolOutput

func (RealmOutput) RegistrationFlow

func (o RealmOutput) RegistrationFlow() pulumi.StringOutput

Which flow should be used for RegistrationFlow

func (RealmOutput) RememberMe

func (o RealmOutput) RememberMe() pulumi.BoolOutput

func (RealmOutput) ResetCredentialsFlow

func (o RealmOutput) ResetCredentialsFlow() pulumi.StringOutput

Which flow should be used for ResetCredentialsFlow

func (RealmOutput) ResetPasswordAllowed

func (o RealmOutput) ResetPasswordAllowed() pulumi.BoolOutput

func (RealmOutput) RevokeRefreshToken

func (o RealmOutput) RevokeRefreshToken() pulumi.BoolPtrOutput

func (RealmOutput) SecurityDefenses

func (o RealmOutput) SecurityDefenses() RealmSecurityDefensesPtrOutput

func (RealmOutput) SmtpServer

func (o RealmOutput) SmtpServer() RealmSmtpServerPtrOutput

func (RealmOutput) SslRequired

func (o RealmOutput) SslRequired() pulumi.StringPtrOutput

SSL Required: Values can be 'none', 'external' or 'all'.

func (RealmOutput) SsoSessionIdleTimeout

func (o RealmOutput) SsoSessionIdleTimeout() pulumi.StringOutput

func (RealmOutput) SsoSessionIdleTimeoutRememberMe

func (o RealmOutput) SsoSessionIdleTimeoutRememberMe() pulumi.StringOutput

func (RealmOutput) SsoSessionMaxLifespan

func (o RealmOutput) SsoSessionMaxLifespan() pulumi.StringOutput

func (RealmOutput) SsoSessionMaxLifespanRememberMe

func (o RealmOutput) SsoSessionMaxLifespanRememberMe() pulumi.StringOutput

func (RealmOutput) ToRealmOutput

func (o RealmOutput) ToRealmOutput() RealmOutput

func (RealmOutput) ToRealmOutputWithContext

func (o RealmOutput) ToRealmOutputWithContext(ctx context.Context) RealmOutput

func (RealmOutput) UserManagedAccess

func (o RealmOutput) UserManagedAccess() pulumi.BoolPtrOutput

func (RealmOutput) VerifyEmail

func (o RealmOutput) VerifyEmail() pulumi.BoolOutput

func (RealmOutput) WebAuthnPasswordlessPolicy

func (o RealmOutput) WebAuthnPasswordlessPolicy() RealmWebAuthnPasswordlessPolicyOutput

func (RealmOutput) WebAuthnPolicy

func (o RealmOutput) WebAuthnPolicy() RealmWebAuthnPolicyOutput

type RealmSecurityDefenses

type RealmSecurityDefenses struct {
	BruteForceDetection *RealmSecurityDefensesBruteForceDetection `pulumi:"bruteForceDetection"`
	Headers             *RealmSecurityDefensesHeaders             `pulumi:"headers"`
}

type RealmSecurityDefensesArgs

type RealmSecurityDefensesArgs struct {
	BruteForceDetection RealmSecurityDefensesBruteForceDetectionPtrInput `pulumi:"bruteForceDetection"`
	Headers             RealmSecurityDefensesHeadersPtrInput             `pulumi:"headers"`
}

func (RealmSecurityDefensesArgs) ElementType

func (RealmSecurityDefensesArgs) ElementType() reflect.Type

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutput

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutputWithContext

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutputWithContext(ctx context.Context) RealmSecurityDefensesOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutput

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutputWithContext

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesBruteForceDetection

type RealmSecurityDefensesBruteForceDetection struct {
	FailureResetTimeSeconds      *int  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        *int  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             *int  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds *int  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             *bool `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  *int  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         *int  `pulumi:"waitIncrementSeconds"`
}

type RealmSecurityDefensesBruteForceDetectionArgs

type RealmSecurityDefensesBruteForceDetectionArgs struct {
	FailureResetTimeSeconds      pulumi.IntPtrInput  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        pulumi.IntPtrInput  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             pulumi.IntPtrInput  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds pulumi.IntPtrInput  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             pulumi.BoolPtrInput `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  pulumi.IntPtrInput  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         pulumi.IntPtrInput  `pulumi:"waitIncrementSeconds"`
}

func (RealmSecurityDefensesBruteForceDetectionArgs) ElementType

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutput

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

type RealmSecurityDefensesBruteForceDetectionInput

type RealmSecurityDefensesBruteForceDetectionInput interface {
	pulumi.Input

	ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput
	ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(context.Context) RealmSecurityDefensesBruteForceDetectionOutput
}

RealmSecurityDefensesBruteForceDetectionInput is an input type that accepts RealmSecurityDefensesBruteForceDetectionArgs and RealmSecurityDefensesBruteForceDetectionOutput values. You can construct a concrete instance of `RealmSecurityDefensesBruteForceDetectionInput` via:

RealmSecurityDefensesBruteForceDetectionArgs{...}

type RealmSecurityDefensesBruteForceDetectionOutput

type RealmSecurityDefensesBruteForceDetectionOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesBruteForceDetectionOutput) ElementType

func (RealmSecurityDefensesBruteForceDetectionOutput) FailureResetTimeSeconds

func (RealmSecurityDefensesBruteForceDetectionOutput) MaxFailureWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionOutput) MaxLoginFailures

func (RealmSecurityDefensesBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds

func (o RealmSecurityDefensesBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds() pulumi.IntPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) PermanentLockout

func (RealmSecurityDefensesBruteForceDetectionOutput) QuickLoginCheckMilliSeconds

func (o RealmSecurityDefensesBruteForceDetectionOutput) QuickLoginCheckMilliSeconds() pulumi.IntPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutput

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) WaitIncrementSeconds

type RealmSecurityDefensesBruteForceDetectionPtrInput

type RealmSecurityDefensesBruteForceDetectionPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput
	ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput
}

RealmSecurityDefensesBruteForceDetectionPtrInput is an input type that accepts RealmSecurityDefensesBruteForceDetectionArgs, RealmSecurityDefensesBruteForceDetectionPtr and RealmSecurityDefensesBruteForceDetectionPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesBruteForceDetectionPtrInput` via:

        RealmSecurityDefensesBruteForceDetectionArgs{...}

or:

        nil

type RealmSecurityDefensesBruteForceDetectionPtrOutput

type RealmSecurityDefensesBruteForceDetectionPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) Elem

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ElementType

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) FailureResetTimeSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MaxFailureWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MaxLoginFailures

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MinimumQuickLoginWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) PermanentLockout

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) QuickLoginCheckMilliSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (o RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) WaitIncrementSeconds

type RealmSecurityDefensesHeaders

type RealmSecurityDefensesHeaders struct {
	ContentSecurityPolicy           *string `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly *string `pulumi:"contentSecurityPolicyReportOnly"`
	ReferrerPolicy                  *string `pulumi:"referrerPolicy"`
	StrictTransportSecurity         *string `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             *string `pulumi:"xContentTypeOptions"`
	XFrameOptions                   *string `pulumi:"xFrameOptions"`
	XRobotsTag                      *string `pulumi:"xRobotsTag"`
	XXssProtection                  *string `pulumi:"xXssProtection"`
}

type RealmSecurityDefensesHeadersArgs

type RealmSecurityDefensesHeadersArgs struct {
	ContentSecurityPolicy           pulumi.StringPtrInput `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly pulumi.StringPtrInput `pulumi:"contentSecurityPolicyReportOnly"`
	ReferrerPolicy                  pulumi.StringPtrInput `pulumi:"referrerPolicy"`
	StrictTransportSecurity         pulumi.StringPtrInput `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             pulumi.StringPtrInput `pulumi:"xContentTypeOptions"`
	XFrameOptions                   pulumi.StringPtrInput `pulumi:"xFrameOptions"`
	XRobotsTag                      pulumi.StringPtrInput `pulumi:"xRobotsTag"`
	XXssProtection                  pulumi.StringPtrInput `pulumi:"xXssProtection"`
}

func (RealmSecurityDefensesHeadersArgs) ElementType

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutput

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutputWithContext

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutput

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

type RealmSecurityDefensesHeadersInput

type RealmSecurityDefensesHeadersInput interface {
	pulumi.Input

	ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput
	ToRealmSecurityDefensesHeadersOutputWithContext(context.Context) RealmSecurityDefensesHeadersOutput
}

RealmSecurityDefensesHeadersInput is an input type that accepts RealmSecurityDefensesHeadersArgs and RealmSecurityDefensesHeadersOutput values. You can construct a concrete instance of `RealmSecurityDefensesHeadersInput` via:

RealmSecurityDefensesHeadersArgs{...}

type RealmSecurityDefensesHeadersOutput

type RealmSecurityDefensesHeadersOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesHeadersOutput) ContentSecurityPolicy

func (o RealmSecurityDefensesHeadersOutput) ContentSecurityPolicy() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersOutput) ContentSecurityPolicyReportOnly

func (o RealmSecurityDefensesHeadersOutput) ContentSecurityPolicyReportOnly() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersOutput) ElementType

func (RealmSecurityDefensesHeadersOutput) ReferrerPolicy added in v5.3.0

func (RealmSecurityDefensesHeadersOutput) StrictTransportSecurity

func (o RealmSecurityDefensesHeadersOutput) StrictTransportSecurity() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutput

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutputWithContext

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutput

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersOutput) XContentTypeOptions

func (RealmSecurityDefensesHeadersOutput) XFrameOptions

func (RealmSecurityDefensesHeadersOutput) XRobotsTag

func (RealmSecurityDefensesHeadersOutput) XXssProtection

type RealmSecurityDefensesHeadersPtrInput

type RealmSecurityDefensesHeadersPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput
	ToRealmSecurityDefensesHeadersPtrOutputWithContext(context.Context) RealmSecurityDefensesHeadersPtrOutput
}

RealmSecurityDefensesHeadersPtrInput is an input type that accepts RealmSecurityDefensesHeadersArgs, RealmSecurityDefensesHeadersPtr and RealmSecurityDefensesHeadersPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesHeadersPtrInput` via:

        RealmSecurityDefensesHeadersArgs{...}

or:

        nil

type RealmSecurityDefensesHeadersPtrOutput

type RealmSecurityDefensesHeadersPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicy

func (RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicyReportOnly

func (o RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicyReportOnly() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) Elem

func (RealmSecurityDefensesHeadersPtrOutput) ElementType

func (RealmSecurityDefensesHeadersPtrOutput) ReferrerPolicy added in v5.3.0

func (RealmSecurityDefensesHeadersPtrOutput) StrictTransportSecurity

func (o RealmSecurityDefensesHeadersPtrOutput) StrictTransportSecurity() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutput

func (o RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (o RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) XContentTypeOptions

func (RealmSecurityDefensesHeadersPtrOutput) XFrameOptions

func (RealmSecurityDefensesHeadersPtrOutput) XRobotsTag

func (RealmSecurityDefensesHeadersPtrOutput) XXssProtection

type RealmSecurityDefensesInput

type RealmSecurityDefensesInput interface {
	pulumi.Input

	ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput
	ToRealmSecurityDefensesOutputWithContext(context.Context) RealmSecurityDefensesOutput
}

RealmSecurityDefensesInput is an input type that accepts RealmSecurityDefensesArgs and RealmSecurityDefensesOutput values. You can construct a concrete instance of `RealmSecurityDefensesInput` via:

RealmSecurityDefensesArgs{...}

type RealmSecurityDefensesOutput

type RealmSecurityDefensesOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesOutput) BruteForceDetection

func (RealmSecurityDefensesOutput) ElementType

func (RealmSecurityDefensesOutput) Headers

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutput

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutputWithContext

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutputWithContext(ctx context.Context) RealmSecurityDefensesOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutput

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutputWithContext

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesPtrInput

type RealmSecurityDefensesPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput
	ToRealmSecurityDefensesPtrOutputWithContext(context.Context) RealmSecurityDefensesPtrOutput
}

RealmSecurityDefensesPtrInput is an input type that accepts RealmSecurityDefensesArgs, RealmSecurityDefensesPtr and RealmSecurityDefensesPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesPtrInput` via:

        RealmSecurityDefensesArgs{...}

or:

        nil

type RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesPtrOutput) BruteForceDetection

func (RealmSecurityDefensesPtrOutput) Elem

func (RealmSecurityDefensesPtrOutput) ElementType

func (RealmSecurityDefensesPtrOutput) Headers

func (RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutput

func (o RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutputWithContext

func (o RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSmtpServer

type RealmSmtpServer struct {
	Auth               *RealmSmtpServerAuth `pulumi:"auth"`
	EnvelopeFrom       *string              `pulumi:"envelopeFrom"`
	From               string               `pulumi:"from"`
	FromDisplayName    *string              `pulumi:"fromDisplayName"`
	Host               string               `pulumi:"host"`
	Port               *string              `pulumi:"port"`
	ReplyTo            *string              `pulumi:"replyTo"`
	ReplyToDisplayName *string              `pulumi:"replyToDisplayName"`
	Ssl                *bool                `pulumi:"ssl"`
	Starttls           *bool                `pulumi:"starttls"`
}

type RealmSmtpServerArgs

type RealmSmtpServerArgs struct {
	Auth               RealmSmtpServerAuthPtrInput `pulumi:"auth"`
	EnvelopeFrom       pulumi.StringPtrInput       `pulumi:"envelopeFrom"`
	From               pulumi.StringInput          `pulumi:"from"`
	FromDisplayName    pulumi.StringPtrInput       `pulumi:"fromDisplayName"`
	Host               pulumi.StringInput          `pulumi:"host"`
	Port               pulumi.StringPtrInput       `pulumi:"port"`
	ReplyTo            pulumi.StringPtrInput       `pulumi:"replyTo"`
	ReplyToDisplayName pulumi.StringPtrInput       `pulumi:"replyToDisplayName"`
	Ssl                pulumi.BoolPtrInput         `pulumi:"ssl"`
	Starttls           pulumi.BoolPtrInput         `pulumi:"starttls"`
}

func (RealmSmtpServerArgs) ElementType

func (RealmSmtpServerArgs) ElementType() reflect.Type

func (RealmSmtpServerArgs) ToRealmSmtpServerOutput

func (i RealmSmtpServerArgs) ToRealmSmtpServerOutput() RealmSmtpServerOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerOutputWithContext

func (i RealmSmtpServerArgs) ToRealmSmtpServerOutputWithContext(ctx context.Context) RealmSmtpServerOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerPtrOutput

func (i RealmSmtpServerArgs) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerPtrOutputWithContext

func (i RealmSmtpServerArgs) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmSmtpServerAuth

type RealmSmtpServerAuth struct {
	Password string `pulumi:"password"`
	Username string `pulumi:"username"`
}

type RealmSmtpServerAuthArgs

type RealmSmtpServerAuthArgs struct {
	Password pulumi.StringInput `pulumi:"password"`
	Username pulumi.StringInput `pulumi:"username"`
}

func (RealmSmtpServerAuthArgs) ElementType

func (RealmSmtpServerAuthArgs) ElementType() reflect.Type

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutput

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutputWithContext

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutputWithContext(ctx context.Context) RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutput

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutputWithContext

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

type RealmSmtpServerAuthInput

type RealmSmtpServerAuthInput interface {
	pulumi.Input

	ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput
	ToRealmSmtpServerAuthOutputWithContext(context.Context) RealmSmtpServerAuthOutput
}

RealmSmtpServerAuthInput is an input type that accepts RealmSmtpServerAuthArgs and RealmSmtpServerAuthOutput values. You can construct a concrete instance of `RealmSmtpServerAuthInput` via:

RealmSmtpServerAuthArgs{...}

type RealmSmtpServerAuthOutput

type RealmSmtpServerAuthOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerAuthOutput) ElementType

func (RealmSmtpServerAuthOutput) ElementType() reflect.Type

func (RealmSmtpServerAuthOutput) Password

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutput

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutputWithContext

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutputWithContext(ctx context.Context) RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutput

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutputWithContext

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthOutput) Username

type RealmSmtpServerAuthPtrInput

type RealmSmtpServerAuthPtrInput interface {
	pulumi.Input

	ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput
	ToRealmSmtpServerAuthPtrOutputWithContext(context.Context) RealmSmtpServerAuthPtrOutput
}

RealmSmtpServerAuthPtrInput is an input type that accepts RealmSmtpServerAuthArgs, RealmSmtpServerAuthPtr and RealmSmtpServerAuthPtrOutput values. You can construct a concrete instance of `RealmSmtpServerAuthPtrInput` via:

        RealmSmtpServerAuthArgs{...}

or:

        nil

type RealmSmtpServerAuthPtrOutput

type RealmSmtpServerAuthPtrOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerAuthPtrOutput) Elem

func (RealmSmtpServerAuthPtrOutput) ElementType

func (RealmSmtpServerAuthPtrOutput) Password

func (RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutput

func (o RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutputWithContext

func (o RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthPtrOutput) Username

type RealmSmtpServerInput

type RealmSmtpServerInput interface {
	pulumi.Input

	ToRealmSmtpServerOutput() RealmSmtpServerOutput
	ToRealmSmtpServerOutputWithContext(context.Context) RealmSmtpServerOutput
}

RealmSmtpServerInput is an input type that accepts RealmSmtpServerArgs and RealmSmtpServerOutput values. You can construct a concrete instance of `RealmSmtpServerInput` via:

RealmSmtpServerArgs{...}

type RealmSmtpServerOutput

type RealmSmtpServerOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerOutput) Auth

func (RealmSmtpServerOutput) ElementType

func (RealmSmtpServerOutput) ElementType() reflect.Type

func (RealmSmtpServerOutput) EnvelopeFrom

func (o RealmSmtpServerOutput) EnvelopeFrom() pulumi.StringPtrOutput

func (RealmSmtpServerOutput) From

func (RealmSmtpServerOutput) FromDisplayName

func (o RealmSmtpServerOutput) FromDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerOutput) Host

func (RealmSmtpServerOutput) Port

func (RealmSmtpServerOutput) ReplyTo

func (RealmSmtpServerOutput) ReplyToDisplayName

func (o RealmSmtpServerOutput) ReplyToDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerOutput) Ssl

func (RealmSmtpServerOutput) Starttls

func (RealmSmtpServerOutput) ToRealmSmtpServerOutput

func (o RealmSmtpServerOutput) ToRealmSmtpServerOutput() RealmSmtpServerOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerOutputWithContext

func (o RealmSmtpServerOutput) ToRealmSmtpServerOutputWithContext(ctx context.Context) RealmSmtpServerOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerPtrOutput

func (o RealmSmtpServerOutput) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerPtrOutputWithContext

func (o RealmSmtpServerOutput) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmSmtpServerPtrInput

type RealmSmtpServerPtrInput interface {
	pulumi.Input

	ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput
	ToRealmSmtpServerPtrOutputWithContext(context.Context) RealmSmtpServerPtrOutput
}

RealmSmtpServerPtrInput is an input type that accepts RealmSmtpServerArgs, RealmSmtpServerPtr and RealmSmtpServerPtrOutput values. You can construct a concrete instance of `RealmSmtpServerPtrInput` via:

        RealmSmtpServerArgs{...}

or:

        nil

type RealmSmtpServerPtrOutput

type RealmSmtpServerPtrOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerPtrOutput) Auth

func (RealmSmtpServerPtrOutput) Elem

func (RealmSmtpServerPtrOutput) ElementType

func (RealmSmtpServerPtrOutput) ElementType() reflect.Type

func (RealmSmtpServerPtrOutput) EnvelopeFrom

func (RealmSmtpServerPtrOutput) From

func (RealmSmtpServerPtrOutput) FromDisplayName

func (o RealmSmtpServerPtrOutput) FromDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerPtrOutput) Host

func (RealmSmtpServerPtrOutput) Port

func (RealmSmtpServerPtrOutput) ReplyTo

func (RealmSmtpServerPtrOutput) ReplyToDisplayName

func (o RealmSmtpServerPtrOutput) ReplyToDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerPtrOutput) Ssl

func (RealmSmtpServerPtrOutput) Starttls

func (RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutput

func (o RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutputWithContext

func (o RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmState

type RealmState struct {
	AccessCodeLifespan                  pulumi.StringPtrInput
	AccessCodeLifespanLogin             pulumi.StringPtrInput
	AccessCodeLifespanUserAction        pulumi.StringPtrInput
	AccessTokenLifespan                 pulumi.StringPtrInput
	AccessTokenLifespanForImplicitFlow  pulumi.StringPtrInput
	AccountTheme                        pulumi.StringPtrInput
	ActionTokenGeneratedByAdminLifespan pulumi.StringPtrInput
	ActionTokenGeneratedByUserLifespan  pulumi.StringPtrInput
	AdminTheme                          pulumi.StringPtrInput
	Attributes                          pulumi.MapInput
	// Which flow should be used for BrowserFlow
	BrowserFlow pulumi.StringPtrInput
	// Which flow should be used for ClientAuthenticationFlow
	ClientAuthenticationFlow    pulumi.StringPtrInput
	ClientSessionIdleTimeout    pulumi.StringPtrInput
	ClientSessionMaxLifespan    pulumi.StringPtrInput
	DefaultDefaultClientScopes  pulumi.StringArrayInput
	DefaultOptionalClientScopes pulumi.StringArrayInput
	DefaultSignatureAlgorithm   pulumi.StringPtrInput
	// Which flow should be used for DirectGrantFlow
	DirectGrantFlow pulumi.StringPtrInput
	DisplayName     pulumi.StringPtrInput
	DisplayNameHtml pulumi.StringPtrInput
	// Which flow should be used for DockerAuthenticationFlow
	DockerAuthenticationFlow         pulumi.StringPtrInput
	DuplicateEmailsAllowed           pulumi.BoolPtrInput
	EditUsernameAllowed              pulumi.BoolPtrInput
	EmailTheme                       pulumi.StringPtrInput
	Enabled                          pulumi.BoolPtrInput
	InternalId                       pulumi.StringPtrInput
	Internationalization             RealmInternationalizationPtrInput
	LoginTheme                       pulumi.StringPtrInput
	LoginWithEmailAllowed            pulumi.BoolPtrInput
	Oauth2DeviceCodeLifespan         pulumi.StringPtrInput
	Oauth2DevicePollingInterval      pulumi.IntPtrInput
	OfflineSessionIdleTimeout        pulumi.StringPtrInput
	OfflineSessionMaxLifespan        pulumi.StringPtrInput
	OfflineSessionMaxLifespanEnabled pulumi.BoolPtrInput
	OtpPolicy                        RealmOtpPolicyPtrInput
	// String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies
	// can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365)
	// and notUsername(undefined)"
	PasswordPolicy              pulumi.StringPtrInput
	Realm                       pulumi.StringPtrInput
	RefreshTokenMaxReuse        pulumi.IntPtrInput
	RegistrationAllowed         pulumi.BoolPtrInput
	RegistrationEmailAsUsername pulumi.BoolPtrInput
	// Which flow should be used for RegistrationFlow
	RegistrationFlow pulumi.StringPtrInput
	RememberMe       pulumi.BoolPtrInput
	// Which flow should be used for ResetCredentialsFlow
	ResetCredentialsFlow pulumi.StringPtrInput
	ResetPasswordAllowed pulumi.BoolPtrInput
	RevokeRefreshToken   pulumi.BoolPtrInput
	SecurityDefenses     RealmSecurityDefensesPtrInput
	SmtpServer           RealmSmtpServerPtrInput
	// SSL Required: Values can be 'none', 'external' or 'all'.
	SslRequired                     pulumi.StringPtrInput
	SsoSessionIdleTimeout           pulumi.StringPtrInput
	SsoSessionIdleTimeoutRememberMe pulumi.StringPtrInput
	SsoSessionMaxLifespan           pulumi.StringPtrInput
	SsoSessionMaxLifespanRememberMe pulumi.StringPtrInput
	UserManagedAccess               pulumi.BoolPtrInput
	VerifyEmail                     pulumi.BoolPtrInput
	WebAuthnPasswordlessPolicy      RealmWebAuthnPasswordlessPolicyPtrInput
	WebAuthnPolicy                  RealmWebAuthnPolicyPtrInput
}

func (RealmState) ElementType

func (RealmState) ElementType() reflect.Type

type RealmUserProfile

type RealmUserProfile struct {
	pulumi.CustomResourceState

	// An ordered list of attributes.
	Attributes RealmUserProfileAttributeArrayOutput `pulumi:"attributes"`
	// A list of groups.
	Groups RealmUserProfileGroupArrayOutput `pulumi:"groups"`
	// The ID of the realm the user profile applies to.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for managing Realm User Profiles within Keycloak.

A user profile defines a schema for representing user attributes and how they are managed within a realm. This is a preview feature, hence not fully supported and disabled by default. To enable it, start the server with one of the following flags: - WildFly distribution: `-Dkeycloak.profile.feature.declarative_user_profile=enabled` - Quarkus distribution: `--features=preview` or `--features=declarative-user-profile`

The realm linked to the `RealmUserProfile` resource must have the user profile feature enabled. It can be done via the administration UI, or by setting the `userProfileEnabled` realm attribute to `true`.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("my-realm"),
			Attributes: pulumi.Map{
				"userProfileEnabled": pulumi.Any(true),
			},
		})
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal([]string{
			"opt1",
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		tmpJSON1, err := json.Marshal(map[string]interface{}{
			"key": "val",
		})
		if err != nil {
			return err
		}
		json1 := string(tmpJSON1)
		tmpJSON2, err := json.Marshal(map[string]interface{}{
			"key": "val",
		})
		if err != nil {
			return err
		}
		json2 := string(tmpJSON2)
		_, err = keycloak.NewRealmUserProfile(ctx, "userprofile", &keycloak.RealmUserProfileArgs{
			RealmId: pulumi.Any(keycloak_realm.My_realm.Id),
			Attributes: keycloak.RealmUserProfileAttributeArray{
				&keycloak.RealmUserProfileAttributeArgs{
					Name:        pulumi.String("field1"),
					DisplayName: pulumi.String("Field 1"),
					Group:       pulumi.String("group1"),
					EnabledWhenScopes: pulumi.StringArray{
						pulumi.String("offline_access"),
					},
					RequiredForRoles: pulumi.StringArray{
						pulumi.String("user"),
					},
					RequiredForScopes: pulumi.StringArray{
						pulumi.String("offline_access"),
					},
					Permissions: &keycloak.RealmUserProfileAttributePermissionsArgs{
						Views: pulumi.StringArray{
							pulumi.String("admin"),
							pulumi.String("user"),
						},
						Edits: pulumi.StringArray{
							pulumi.String("admin"),
							pulumi.String("user"),
						},
					},
					Validators: keycloak.RealmUserProfileAttributeValidatorArray{
						&keycloak.RealmUserProfileAttributeValidatorArgs{
							Name: pulumi.String("person-name-prohibited-characters"),
						},
						&keycloak.RealmUserProfileAttributeValidatorArgs{
							Name: pulumi.String("pattern"),
							Config: pulumi.StringMap{
								"pattern":       pulumi.String("^[a-z]+$"),
								"error-message": pulumi.String("Nope"),
							},
						},
					},
					Annotations: pulumi.StringMap{
						"foo": pulumi.String("bar"),
					},
				},
				&keycloak.RealmUserProfileAttributeArgs{
					Name: pulumi.String("field2"),
					Validators: keycloak.RealmUserProfileAttributeValidatorArray{
						&keycloak.RealmUserProfileAttributeValidatorArgs{
							Name: pulumi.String("options"),
							Config: pulumi.StringMap{
								"options": pulumi.String(json0),
							},
						},
					},
					Annotations: pulumi.StringMap{
						"foo": pulumi.String(json1),
					},
				},
			},
			Groups: keycloak.RealmUserProfileGroupArray{
				&keycloak.RealmUserProfileGroupArgs{
					Name:               pulumi.String("group1"),
					DisplayHeader:      pulumi.String("Group 1"),
					DisplayDescription: pulumi.String("A first group"),
					Annotations: pulumi.StringMap{
						"foo":  pulumi.String("bar"),
						"foo2": pulumi.String(json2),
					},
				},
				&keycloak.RealmUserProfileGroupArgs{
					Name: pulumi.String("group2"),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource currently does not support importing.

func GetRealmUserProfile

func GetRealmUserProfile(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmUserProfileState, opts ...pulumi.ResourceOption) (*RealmUserProfile, error)

GetRealmUserProfile gets an existing RealmUserProfile resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmUserProfile

func NewRealmUserProfile(ctx *pulumi.Context,
	name string, args *RealmUserProfileArgs, opts ...pulumi.ResourceOption) (*RealmUserProfile, error)

NewRealmUserProfile registers a new resource with the given unique name, arguments, and options.

func (*RealmUserProfile) ElementType

func (*RealmUserProfile) ElementType() reflect.Type

func (*RealmUserProfile) ToRealmUserProfileOutput

func (i *RealmUserProfile) ToRealmUserProfileOutput() RealmUserProfileOutput

func (*RealmUserProfile) ToRealmUserProfileOutputWithContext

func (i *RealmUserProfile) ToRealmUserProfileOutputWithContext(ctx context.Context) RealmUserProfileOutput

type RealmUserProfileArgs

type RealmUserProfileArgs struct {
	// An ordered list of attributes.
	Attributes RealmUserProfileAttributeArrayInput
	// A list of groups.
	Groups RealmUserProfileGroupArrayInput
	// The ID of the realm the user profile applies to.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RealmUserProfile resource.

func (RealmUserProfileArgs) ElementType

func (RealmUserProfileArgs) ElementType() reflect.Type

type RealmUserProfileArray

type RealmUserProfileArray []RealmUserProfileInput

func (RealmUserProfileArray) ElementType

func (RealmUserProfileArray) ElementType() reflect.Type

func (RealmUserProfileArray) ToRealmUserProfileArrayOutput

func (i RealmUserProfileArray) ToRealmUserProfileArrayOutput() RealmUserProfileArrayOutput

func (RealmUserProfileArray) ToRealmUserProfileArrayOutputWithContext

func (i RealmUserProfileArray) ToRealmUserProfileArrayOutputWithContext(ctx context.Context) RealmUserProfileArrayOutput

type RealmUserProfileArrayInput

type RealmUserProfileArrayInput interface {
	pulumi.Input

	ToRealmUserProfileArrayOutput() RealmUserProfileArrayOutput
	ToRealmUserProfileArrayOutputWithContext(context.Context) RealmUserProfileArrayOutput
}

RealmUserProfileArrayInput is an input type that accepts RealmUserProfileArray and RealmUserProfileArrayOutput values. You can construct a concrete instance of `RealmUserProfileArrayInput` via:

RealmUserProfileArray{ RealmUserProfileArgs{...} }

type RealmUserProfileArrayOutput

type RealmUserProfileArrayOutput struct{ *pulumi.OutputState }

func (RealmUserProfileArrayOutput) ElementType

func (RealmUserProfileArrayOutput) Index

func (RealmUserProfileArrayOutput) ToRealmUserProfileArrayOutput

func (o RealmUserProfileArrayOutput) ToRealmUserProfileArrayOutput() RealmUserProfileArrayOutput

func (RealmUserProfileArrayOutput) ToRealmUserProfileArrayOutputWithContext

func (o RealmUserProfileArrayOutput) ToRealmUserProfileArrayOutputWithContext(ctx context.Context) RealmUserProfileArrayOutput

type RealmUserProfileAttribute

type RealmUserProfileAttribute struct {
	// A map of annotations for the attribute. Values can be a String or a json object.
	Annotations map[string]string `pulumi:"annotations"`
	// The display name of the attribute.
	DisplayName *string `pulumi:"displayName"`
	// A list of scopes. The attribute will only be enabled when these scopes are requested by clients.
	EnabledWhenScopes []string `pulumi:"enabledWhenScopes"`
	// A list of groups.
	Group *string `pulumi:"group"`
	// The name of the attribute.
	Name string `pulumi:"name"`
	// The permissions configuration information.
	Permissions *RealmUserProfileAttributePermissions `pulumi:"permissions"`
	// A list of roles for which the attribute will be required.
	RequiredForRoles []string `pulumi:"requiredForRoles"`
	// A list of scopes for which the attribute will be required.
	RequiredForScopes []string `pulumi:"requiredForScopes"`
	// A list of validators for the attribute.
	Validators []RealmUserProfileAttributeValidator `pulumi:"validators"`
}

type RealmUserProfileAttributeArgs

type RealmUserProfileAttributeArgs struct {
	// A map of annotations for the attribute. Values can be a String or a json object.
	Annotations pulumi.StringMapInput `pulumi:"annotations"`
	// The display name of the attribute.
	DisplayName pulumi.StringPtrInput `pulumi:"displayName"`
	// A list of scopes. The attribute will only be enabled when these scopes are requested by clients.
	EnabledWhenScopes pulumi.StringArrayInput `pulumi:"enabledWhenScopes"`
	// A list of groups.
	Group pulumi.StringPtrInput `pulumi:"group"`
	// The name of the attribute.
	Name pulumi.StringInput `pulumi:"name"`
	// The permissions configuration information.
	Permissions RealmUserProfileAttributePermissionsPtrInput `pulumi:"permissions"`
	// A list of roles for which the attribute will be required.
	RequiredForRoles pulumi.StringArrayInput `pulumi:"requiredForRoles"`
	// A list of scopes for which the attribute will be required.
	RequiredForScopes pulumi.StringArrayInput `pulumi:"requiredForScopes"`
	// A list of validators for the attribute.
	Validators RealmUserProfileAttributeValidatorArrayInput `pulumi:"validators"`
}

func (RealmUserProfileAttributeArgs) ElementType

func (RealmUserProfileAttributeArgs) ToRealmUserProfileAttributeOutput

func (i RealmUserProfileAttributeArgs) ToRealmUserProfileAttributeOutput() RealmUserProfileAttributeOutput

func (RealmUserProfileAttributeArgs) ToRealmUserProfileAttributeOutputWithContext

func (i RealmUserProfileAttributeArgs) ToRealmUserProfileAttributeOutputWithContext(ctx context.Context) RealmUserProfileAttributeOutput

type RealmUserProfileAttributeArray

type RealmUserProfileAttributeArray []RealmUserProfileAttributeInput

func (RealmUserProfileAttributeArray) ElementType

func (RealmUserProfileAttributeArray) ToRealmUserProfileAttributeArrayOutput

func (i RealmUserProfileAttributeArray) ToRealmUserProfileAttributeArrayOutput() RealmUserProfileAttributeArrayOutput

func (RealmUserProfileAttributeArray) ToRealmUserProfileAttributeArrayOutputWithContext

func (i RealmUserProfileAttributeArray) ToRealmUserProfileAttributeArrayOutputWithContext(ctx context.Context) RealmUserProfileAttributeArrayOutput

type RealmUserProfileAttributeArrayInput

type RealmUserProfileAttributeArrayInput interface {
	pulumi.Input

	ToRealmUserProfileAttributeArrayOutput() RealmUserProfileAttributeArrayOutput
	ToRealmUserProfileAttributeArrayOutputWithContext(context.Context) RealmUserProfileAttributeArrayOutput
}

RealmUserProfileAttributeArrayInput is an input type that accepts RealmUserProfileAttributeArray and RealmUserProfileAttributeArrayOutput values. You can construct a concrete instance of `RealmUserProfileAttributeArrayInput` via:

RealmUserProfileAttributeArray{ RealmUserProfileAttributeArgs{...} }

type RealmUserProfileAttributeArrayOutput

type RealmUserProfileAttributeArrayOutput struct{ *pulumi.OutputState }

func (RealmUserProfileAttributeArrayOutput) ElementType

func (RealmUserProfileAttributeArrayOutput) Index

func (RealmUserProfileAttributeArrayOutput) ToRealmUserProfileAttributeArrayOutput

func (o RealmUserProfileAttributeArrayOutput) ToRealmUserProfileAttributeArrayOutput() RealmUserProfileAttributeArrayOutput

func (RealmUserProfileAttributeArrayOutput) ToRealmUserProfileAttributeArrayOutputWithContext

func (o RealmUserProfileAttributeArrayOutput) ToRealmUserProfileAttributeArrayOutputWithContext(ctx context.Context) RealmUserProfileAttributeArrayOutput

type RealmUserProfileAttributeInput

type RealmUserProfileAttributeInput interface {
	pulumi.Input

	ToRealmUserProfileAttributeOutput() RealmUserProfileAttributeOutput
	ToRealmUserProfileAttributeOutputWithContext(context.Context) RealmUserProfileAttributeOutput
}

RealmUserProfileAttributeInput is an input type that accepts RealmUserProfileAttributeArgs and RealmUserProfileAttributeOutput values. You can construct a concrete instance of `RealmUserProfileAttributeInput` via:

RealmUserProfileAttributeArgs{...}

type RealmUserProfileAttributeOutput

type RealmUserProfileAttributeOutput struct{ *pulumi.OutputState }

func (RealmUserProfileAttributeOutput) Annotations

A map of annotations for the attribute. Values can be a String or a json object.

func (RealmUserProfileAttributeOutput) DisplayName

The display name of the attribute.

func (RealmUserProfileAttributeOutput) ElementType

func (RealmUserProfileAttributeOutput) EnabledWhenScopes

A list of scopes. The attribute will only be enabled when these scopes are requested by clients.

func (RealmUserProfileAttributeOutput) Group

A list of groups.

func (RealmUserProfileAttributeOutput) Name

The name of the attribute.

func (RealmUserProfileAttributeOutput) Permissions

The permissions configuration information.

func (RealmUserProfileAttributeOutput) RequiredForRoles

A list of roles for which the attribute will be required.

func (RealmUserProfileAttributeOutput) RequiredForScopes

A list of scopes for which the attribute will be required.

func (RealmUserProfileAttributeOutput) ToRealmUserProfileAttributeOutput

func (o RealmUserProfileAttributeOutput) ToRealmUserProfileAttributeOutput() RealmUserProfileAttributeOutput

func (RealmUserProfileAttributeOutput) ToRealmUserProfileAttributeOutputWithContext

func (o RealmUserProfileAttributeOutput) ToRealmUserProfileAttributeOutputWithContext(ctx context.Context) RealmUserProfileAttributeOutput

func (RealmUserProfileAttributeOutput) Validators

A list of validators for the attribute.

type RealmUserProfileAttributePermissions

type RealmUserProfileAttributePermissions struct {
	// A list of profiles that will be able to edit the attribute. One of `admin`, `user`.
	Edits []string `pulumi:"edits"`
	// A list of profiles that will be able to view the attribute. One of `admin`, `user`.
	Views []string `pulumi:"views"`
}

type RealmUserProfileAttributePermissionsArgs

type RealmUserProfileAttributePermissionsArgs struct {
	// A list of profiles that will be able to edit the attribute. One of `admin`, `user`.
	Edits pulumi.StringArrayInput `pulumi:"edits"`
	// A list of profiles that will be able to view the attribute. One of `admin`, `user`.
	Views pulumi.StringArrayInput `pulumi:"views"`
}

func (RealmUserProfileAttributePermissionsArgs) ElementType

func (RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsOutput

func (i RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsOutput() RealmUserProfileAttributePermissionsOutput

func (RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsOutputWithContext

func (i RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsOutputWithContext(ctx context.Context) RealmUserProfileAttributePermissionsOutput

func (RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsPtrOutput

func (i RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsPtrOutput() RealmUserProfileAttributePermissionsPtrOutput

func (RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsPtrOutputWithContext

func (i RealmUserProfileAttributePermissionsArgs) ToRealmUserProfileAttributePermissionsPtrOutputWithContext(ctx context.Context) RealmUserProfileAttributePermissionsPtrOutput

type RealmUserProfileAttributePermissionsInput

type RealmUserProfileAttributePermissionsInput interface {
	pulumi.Input

	ToRealmUserProfileAttributePermissionsOutput() RealmUserProfileAttributePermissionsOutput
	ToRealmUserProfileAttributePermissionsOutputWithContext(context.Context) RealmUserProfileAttributePermissionsOutput
}

RealmUserProfileAttributePermissionsInput is an input type that accepts RealmUserProfileAttributePermissionsArgs and RealmUserProfileAttributePermissionsOutput values. You can construct a concrete instance of `RealmUserProfileAttributePermissionsInput` via:

RealmUserProfileAttributePermissionsArgs{...}

type RealmUserProfileAttributePermissionsOutput

type RealmUserProfileAttributePermissionsOutput struct{ *pulumi.OutputState }

func (RealmUserProfileAttributePermissionsOutput) Edits

A list of profiles that will be able to edit the attribute. One of `admin`, `user`.

func (RealmUserProfileAttributePermissionsOutput) ElementType

func (RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsOutput

func (o RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsOutput() RealmUserProfileAttributePermissionsOutput

func (RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsOutputWithContext

func (o RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsOutputWithContext(ctx context.Context) RealmUserProfileAttributePermissionsOutput

func (RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsPtrOutput

func (o RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsPtrOutput() RealmUserProfileAttributePermissionsPtrOutput

func (RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsPtrOutputWithContext

func (o RealmUserProfileAttributePermissionsOutput) ToRealmUserProfileAttributePermissionsPtrOutputWithContext(ctx context.Context) RealmUserProfileAttributePermissionsPtrOutput

func (RealmUserProfileAttributePermissionsOutput) Views

A list of profiles that will be able to view the attribute. One of `admin`, `user`.

type RealmUserProfileAttributePermissionsPtrInput

type RealmUserProfileAttributePermissionsPtrInput interface {
	pulumi.Input

	ToRealmUserProfileAttributePermissionsPtrOutput() RealmUserProfileAttributePermissionsPtrOutput
	ToRealmUserProfileAttributePermissionsPtrOutputWithContext(context.Context) RealmUserProfileAttributePermissionsPtrOutput
}

RealmUserProfileAttributePermissionsPtrInput is an input type that accepts RealmUserProfileAttributePermissionsArgs, RealmUserProfileAttributePermissionsPtr and RealmUserProfileAttributePermissionsPtrOutput values. You can construct a concrete instance of `RealmUserProfileAttributePermissionsPtrInput` via:

        RealmUserProfileAttributePermissionsArgs{...}

or:

        nil

type RealmUserProfileAttributePermissionsPtrOutput

type RealmUserProfileAttributePermissionsPtrOutput struct{ *pulumi.OutputState }

func (RealmUserProfileAttributePermissionsPtrOutput) Edits

A list of profiles that will be able to edit the attribute. One of `admin`, `user`.

func (RealmUserProfileAttributePermissionsPtrOutput) Elem

func (RealmUserProfileAttributePermissionsPtrOutput) ElementType

func (RealmUserProfileAttributePermissionsPtrOutput) ToRealmUserProfileAttributePermissionsPtrOutput

func (o RealmUserProfileAttributePermissionsPtrOutput) ToRealmUserProfileAttributePermissionsPtrOutput() RealmUserProfileAttributePermissionsPtrOutput

func (RealmUserProfileAttributePermissionsPtrOutput) ToRealmUserProfileAttributePermissionsPtrOutputWithContext

func (o RealmUserProfileAttributePermissionsPtrOutput) ToRealmUserProfileAttributePermissionsPtrOutputWithContext(ctx context.Context) RealmUserProfileAttributePermissionsPtrOutput

func (RealmUserProfileAttributePermissionsPtrOutput) Views

A list of profiles that will be able to view the attribute. One of `admin`, `user`.

type RealmUserProfileAttributeValidator

type RealmUserProfileAttributeValidator struct {
	// A map defining the configuration of the validator. Values can be a String or a json object.
	Config map[string]string `pulumi:"config"`
	// The name of the attribute.
	Name string `pulumi:"name"`
}

type RealmUserProfileAttributeValidatorArgs

type RealmUserProfileAttributeValidatorArgs struct {
	// A map defining the configuration of the validator. Values can be a String or a json object.
	Config pulumi.StringMapInput `pulumi:"config"`
	// The name of the attribute.
	Name pulumi.StringInput `pulumi:"name"`
}

func (RealmUserProfileAttributeValidatorArgs) ElementType

func (RealmUserProfileAttributeValidatorArgs) ToRealmUserProfileAttributeValidatorOutput

func (i RealmUserProfileAttributeValidatorArgs) ToRealmUserProfileAttributeValidatorOutput() RealmUserProfileAttributeValidatorOutput

func (RealmUserProfileAttributeValidatorArgs) ToRealmUserProfileAttributeValidatorOutputWithContext

func (i RealmUserProfileAttributeValidatorArgs) ToRealmUserProfileAttributeValidatorOutputWithContext(ctx context.Context) RealmUserProfileAttributeValidatorOutput

type RealmUserProfileAttributeValidatorArray

type RealmUserProfileAttributeValidatorArray []RealmUserProfileAttributeValidatorInput

func (RealmUserProfileAttributeValidatorArray) ElementType

func (RealmUserProfileAttributeValidatorArray) ToRealmUserProfileAttributeValidatorArrayOutput

func (i RealmUserProfileAttributeValidatorArray) ToRealmUserProfileAttributeValidatorArrayOutput() RealmUserProfileAttributeValidatorArrayOutput

func (RealmUserProfileAttributeValidatorArray) ToRealmUserProfileAttributeValidatorArrayOutputWithContext

func (i RealmUserProfileAttributeValidatorArray) ToRealmUserProfileAttributeValidatorArrayOutputWithContext(ctx context.Context) RealmUserProfileAttributeValidatorArrayOutput

type RealmUserProfileAttributeValidatorArrayInput

type RealmUserProfileAttributeValidatorArrayInput interface {
	pulumi.Input

	ToRealmUserProfileAttributeValidatorArrayOutput() RealmUserProfileAttributeValidatorArrayOutput
	ToRealmUserProfileAttributeValidatorArrayOutputWithContext(context.Context) RealmUserProfileAttributeValidatorArrayOutput
}

RealmUserProfileAttributeValidatorArrayInput is an input type that accepts RealmUserProfileAttributeValidatorArray and RealmUserProfileAttributeValidatorArrayOutput values. You can construct a concrete instance of `RealmUserProfileAttributeValidatorArrayInput` via:

RealmUserProfileAttributeValidatorArray{ RealmUserProfileAttributeValidatorArgs{...} }

type RealmUserProfileAttributeValidatorArrayOutput

type RealmUserProfileAttributeValidatorArrayOutput struct{ *pulumi.OutputState }

func (RealmUserProfileAttributeValidatorArrayOutput) ElementType

func (RealmUserProfileAttributeValidatorArrayOutput) Index

func (RealmUserProfileAttributeValidatorArrayOutput) ToRealmUserProfileAttributeValidatorArrayOutput

func (o RealmUserProfileAttributeValidatorArrayOutput) ToRealmUserProfileAttributeValidatorArrayOutput() RealmUserProfileAttributeValidatorArrayOutput

func (RealmUserProfileAttributeValidatorArrayOutput) ToRealmUserProfileAttributeValidatorArrayOutputWithContext

func (o RealmUserProfileAttributeValidatorArrayOutput) ToRealmUserProfileAttributeValidatorArrayOutputWithContext(ctx context.Context) RealmUserProfileAttributeValidatorArrayOutput

type RealmUserProfileAttributeValidatorInput

type RealmUserProfileAttributeValidatorInput interface {
	pulumi.Input

	ToRealmUserProfileAttributeValidatorOutput() RealmUserProfileAttributeValidatorOutput
	ToRealmUserProfileAttributeValidatorOutputWithContext(context.Context) RealmUserProfileAttributeValidatorOutput
}

RealmUserProfileAttributeValidatorInput is an input type that accepts RealmUserProfileAttributeValidatorArgs and RealmUserProfileAttributeValidatorOutput values. You can construct a concrete instance of `RealmUserProfileAttributeValidatorInput` via:

RealmUserProfileAttributeValidatorArgs{...}

type RealmUserProfileAttributeValidatorOutput

type RealmUserProfileAttributeValidatorOutput struct{ *pulumi.OutputState }

func (RealmUserProfileAttributeValidatorOutput) Config

A map defining the configuration of the validator. Values can be a String or a json object.

func (RealmUserProfileAttributeValidatorOutput) ElementType

func (RealmUserProfileAttributeValidatorOutput) Name

The name of the attribute.

func (RealmUserProfileAttributeValidatorOutput) ToRealmUserProfileAttributeValidatorOutput

func (o RealmUserProfileAttributeValidatorOutput) ToRealmUserProfileAttributeValidatorOutput() RealmUserProfileAttributeValidatorOutput

func (RealmUserProfileAttributeValidatorOutput) ToRealmUserProfileAttributeValidatorOutputWithContext

func (o RealmUserProfileAttributeValidatorOutput) ToRealmUserProfileAttributeValidatorOutputWithContext(ctx context.Context) RealmUserProfileAttributeValidatorOutput

type RealmUserProfileGroup

type RealmUserProfileGroup struct {
	// A map of annotations for the attribute. Values can be a String or a json object.
	Annotations map[string]string `pulumi:"annotations"`
	// The display description of the group.
	DisplayDescription *string `pulumi:"displayDescription"`
	// The display header of the group.
	DisplayHeader *string `pulumi:"displayHeader"`
	// The name of the attribute.
	Name string `pulumi:"name"`
}

type RealmUserProfileGroupArgs

type RealmUserProfileGroupArgs struct {
	// A map of annotations for the attribute. Values can be a String or a json object.
	Annotations pulumi.StringMapInput `pulumi:"annotations"`
	// The display description of the group.
	DisplayDescription pulumi.StringPtrInput `pulumi:"displayDescription"`
	// The display header of the group.
	DisplayHeader pulumi.StringPtrInput `pulumi:"displayHeader"`
	// The name of the attribute.
	Name pulumi.StringInput `pulumi:"name"`
}

func (RealmUserProfileGroupArgs) ElementType

func (RealmUserProfileGroupArgs) ElementType() reflect.Type

func (RealmUserProfileGroupArgs) ToRealmUserProfileGroupOutput

func (i RealmUserProfileGroupArgs) ToRealmUserProfileGroupOutput() RealmUserProfileGroupOutput

func (RealmUserProfileGroupArgs) ToRealmUserProfileGroupOutputWithContext

func (i RealmUserProfileGroupArgs) ToRealmUserProfileGroupOutputWithContext(ctx context.Context) RealmUserProfileGroupOutput

type RealmUserProfileGroupArray

type RealmUserProfileGroupArray []RealmUserProfileGroupInput

func (RealmUserProfileGroupArray) ElementType

func (RealmUserProfileGroupArray) ElementType() reflect.Type

func (RealmUserProfileGroupArray) ToRealmUserProfileGroupArrayOutput

func (i RealmUserProfileGroupArray) ToRealmUserProfileGroupArrayOutput() RealmUserProfileGroupArrayOutput

func (RealmUserProfileGroupArray) ToRealmUserProfileGroupArrayOutputWithContext

func (i RealmUserProfileGroupArray) ToRealmUserProfileGroupArrayOutputWithContext(ctx context.Context) RealmUserProfileGroupArrayOutput

type RealmUserProfileGroupArrayInput

type RealmUserProfileGroupArrayInput interface {
	pulumi.Input

	ToRealmUserProfileGroupArrayOutput() RealmUserProfileGroupArrayOutput
	ToRealmUserProfileGroupArrayOutputWithContext(context.Context) RealmUserProfileGroupArrayOutput
}

RealmUserProfileGroupArrayInput is an input type that accepts RealmUserProfileGroupArray and RealmUserProfileGroupArrayOutput values. You can construct a concrete instance of `RealmUserProfileGroupArrayInput` via:

RealmUserProfileGroupArray{ RealmUserProfileGroupArgs{...} }

type RealmUserProfileGroupArrayOutput

type RealmUserProfileGroupArrayOutput struct{ *pulumi.OutputState }

func (RealmUserProfileGroupArrayOutput) ElementType

func (RealmUserProfileGroupArrayOutput) Index

func (RealmUserProfileGroupArrayOutput) ToRealmUserProfileGroupArrayOutput

func (o RealmUserProfileGroupArrayOutput) ToRealmUserProfileGroupArrayOutput() RealmUserProfileGroupArrayOutput

func (RealmUserProfileGroupArrayOutput) ToRealmUserProfileGroupArrayOutputWithContext

func (o RealmUserProfileGroupArrayOutput) ToRealmUserProfileGroupArrayOutputWithContext(ctx context.Context) RealmUserProfileGroupArrayOutput

type RealmUserProfileGroupInput

type RealmUserProfileGroupInput interface {
	pulumi.Input

	ToRealmUserProfileGroupOutput() RealmUserProfileGroupOutput
	ToRealmUserProfileGroupOutputWithContext(context.Context) RealmUserProfileGroupOutput
}

RealmUserProfileGroupInput is an input type that accepts RealmUserProfileGroupArgs and RealmUserProfileGroupOutput values. You can construct a concrete instance of `RealmUserProfileGroupInput` via:

RealmUserProfileGroupArgs{...}

type RealmUserProfileGroupOutput

type RealmUserProfileGroupOutput struct{ *pulumi.OutputState }

func (RealmUserProfileGroupOutput) Annotations

A map of annotations for the attribute. Values can be a String or a json object.

func (RealmUserProfileGroupOutput) DisplayDescription

func (o RealmUserProfileGroupOutput) DisplayDescription() pulumi.StringPtrOutput

The display description of the group.

func (RealmUserProfileGroupOutput) DisplayHeader

The display header of the group.

func (RealmUserProfileGroupOutput) ElementType

func (RealmUserProfileGroupOutput) Name

The name of the attribute.

func (RealmUserProfileGroupOutput) ToRealmUserProfileGroupOutput

func (o RealmUserProfileGroupOutput) ToRealmUserProfileGroupOutput() RealmUserProfileGroupOutput

func (RealmUserProfileGroupOutput) ToRealmUserProfileGroupOutputWithContext

func (o RealmUserProfileGroupOutput) ToRealmUserProfileGroupOutputWithContext(ctx context.Context) RealmUserProfileGroupOutput

type RealmUserProfileInput

type RealmUserProfileInput interface {
	pulumi.Input

	ToRealmUserProfileOutput() RealmUserProfileOutput
	ToRealmUserProfileOutputWithContext(ctx context.Context) RealmUserProfileOutput
}

type RealmUserProfileMap

type RealmUserProfileMap map[string]RealmUserProfileInput

func (RealmUserProfileMap) ElementType

func (RealmUserProfileMap) ElementType() reflect.Type

func (RealmUserProfileMap) ToRealmUserProfileMapOutput

func (i RealmUserProfileMap) ToRealmUserProfileMapOutput() RealmUserProfileMapOutput

func (RealmUserProfileMap) ToRealmUserProfileMapOutputWithContext

func (i RealmUserProfileMap) ToRealmUserProfileMapOutputWithContext(ctx context.Context) RealmUserProfileMapOutput

type RealmUserProfileMapInput

type RealmUserProfileMapInput interface {
	pulumi.Input

	ToRealmUserProfileMapOutput() RealmUserProfileMapOutput
	ToRealmUserProfileMapOutputWithContext(context.Context) RealmUserProfileMapOutput
}

RealmUserProfileMapInput is an input type that accepts RealmUserProfileMap and RealmUserProfileMapOutput values. You can construct a concrete instance of `RealmUserProfileMapInput` via:

RealmUserProfileMap{ "key": RealmUserProfileArgs{...} }

type RealmUserProfileMapOutput

type RealmUserProfileMapOutput struct{ *pulumi.OutputState }

func (RealmUserProfileMapOutput) ElementType

func (RealmUserProfileMapOutput) ElementType() reflect.Type

func (RealmUserProfileMapOutput) MapIndex

func (RealmUserProfileMapOutput) ToRealmUserProfileMapOutput

func (o RealmUserProfileMapOutput) ToRealmUserProfileMapOutput() RealmUserProfileMapOutput

func (RealmUserProfileMapOutput) ToRealmUserProfileMapOutputWithContext

func (o RealmUserProfileMapOutput) ToRealmUserProfileMapOutputWithContext(ctx context.Context) RealmUserProfileMapOutput

type RealmUserProfileOutput

type RealmUserProfileOutput struct{ *pulumi.OutputState }

func (RealmUserProfileOutput) Attributes

An ordered list of attributes.

func (RealmUserProfileOutput) ElementType

func (RealmUserProfileOutput) ElementType() reflect.Type

func (RealmUserProfileOutput) Groups

A list of groups.

func (RealmUserProfileOutput) RealmId

The ID of the realm the user profile applies to.

func (RealmUserProfileOutput) ToRealmUserProfileOutput

func (o RealmUserProfileOutput) ToRealmUserProfileOutput() RealmUserProfileOutput

func (RealmUserProfileOutput) ToRealmUserProfileOutputWithContext

func (o RealmUserProfileOutput) ToRealmUserProfileOutputWithContext(ctx context.Context) RealmUserProfileOutput

type RealmUserProfileState

type RealmUserProfileState struct {
	// An ordered list of attributes.
	Attributes RealmUserProfileAttributeArrayInput
	// A list of groups.
	Groups RealmUserProfileGroupArrayInput
	// The ID of the realm the user profile applies to.
	RealmId pulumi.StringPtrInput
}

func (RealmUserProfileState) ElementType

func (RealmUserProfileState) ElementType() reflect.Type

type RealmWebAuthnPasswordlessPolicy

type RealmWebAuthnPasswordlessPolicy struct {
	AcceptableAaguids []string `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference *string `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        *string `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister *bool   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  *int    `pulumi:"createTimeout"`
	RelyingPartyEntityName         *string `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 *string `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey *string `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
	SignatureAlgorithms []string `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement *string `pulumi:"userVerificationRequirement"`
}

type RealmWebAuthnPasswordlessPolicyArgs

type RealmWebAuthnPasswordlessPolicyArgs struct {
	AcceptableAaguids pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference pulumi.StringPtrInput `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        pulumi.StringPtrInput `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister pulumi.BoolPtrInput   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  pulumi.IntPtrInput    `pulumi:"createTimeout"`
	RelyingPartyEntityName         pulumi.StringPtrInput `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 pulumi.StringPtrInput `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey pulumi.StringPtrInput `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
	SignatureAlgorithms pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement pulumi.StringPtrInput `pulumi:"userVerificationRequirement"`
}

func (RealmWebAuthnPasswordlessPolicyArgs) ElementType

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutput

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutput() RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutputWithContext

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutput

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (i RealmWebAuthnPasswordlessPolicyArgs) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput

type RealmWebAuthnPasswordlessPolicyInput

type RealmWebAuthnPasswordlessPolicyInput interface {
	pulumi.Input

	ToRealmWebAuthnPasswordlessPolicyOutput() RealmWebAuthnPasswordlessPolicyOutput
	ToRealmWebAuthnPasswordlessPolicyOutputWithContext(context.Context) RealmWebAuthnPasswordlessPolicyOutput
}

RealmWebAuthnPasswordlessPolicyInput is an input type that accepts RealmWebAuthnPasswordlessPolicyArgs and RealmWebAuthnPasswordlessPolicyOutput values. You can construct a concrete instance of `RealmWebAuthnPasswordlessPolicyInput` via:

RealmWebAuthnPasswordlessPolicyArgs{...}

type RealmWebAuthnPasswordlessPolicyOutput

type RealmWebAuthnPasswordlessPolicyOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPasswordlessPolicyOutput) AcceptableAaguids

func (RealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference

func (o RealmWebAuthnPasswordlessPolicyOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

Either none, indirect or direct

func (RealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment

func (o RealmWebAuthnPasswordlessPolicyOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

Either platform or cross-platform

func (RealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPasswordlessPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

func (RealmWebAuthnPasswordlessPolicyOutput) CreateTimeout

func (RealmWebAuthnPasswordlessPolicyOutput) ElementType

func (RealmWebAuthnPasswordlessPolicyOutput) RelyingPartyEntityName

func (RealmWebAuthnPasswordlessPolicyOutput) RelyingPartyId

func (RealmWebAuthnPasswordlessPolicyOutput) RequireResidentKey

Either Yes or No

func (RealmWebAuthnPasswordlessPolicyOutput) SignatureAlgorithms

Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutput

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutput() RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutputWithContext

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyOutput

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (o RealmWebAuthnPasswordlessPolicyOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement

func (o RealmWebAuthnPasswordlessPolicyOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Either required, preferred or discouraged

type RealmWebAuthnPasswordlessPolicyPtrInput

type RealmWebAuthnPasswordlessPolicyPtrInput interface {
	pulumi.Input

	ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput
	ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput
}

RealmWebAuthnPasswordlessPolicyPtrInput is an input type that accepts RealmWebAuthnPasswordlessPolicyArgs, RealmWebAuthnPasswordlessPolicyPtr and RealmWebAuthnPasswordlessPolicyPtrOutput values. You can construct a concrete instance of `RealmWebAuthnPasswordlessPolicyPtrInput` via:

        RealmWebAuthnPasswordlessPolicyArgs{...}

or:

        nil

type RealmWebAuthnPasswordlessPolicyPtrOutput

type RealmWebAuthnPasswordlessPolicyPtrOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AcceptableAaguids

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AttestationConveyancePreference

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

Either none, indirect or direct

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AuthenticatorAttachment

Either platform or cross-platform

func (RealmWebAuthnPasswordlessPolicyPtrOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

func (RealmWebAuthnPasswordlessPolicyPtrOutput) CreateTimeout

func (RealmWebAuthnPasswordlessPolicyPtrOutput) Elem

func (RealmWebAuthnPasswordlessPolicyPtrOutput) ElementType

func (RealmWebAuthnPasswordlessPolicyPtrOutput) RelyingPartyEntityName

func (RealmWebAuthnPasswordlessPolicyPtrOutput) RelyingPartyId

func (RealmWebAuthnPasswordlessPolicyPtrOutput) RequireResidentKey

Either Yes or No

func (RealmWebAuthnPasswordlessPolicyPtrOutput) SignatureAlgorithms

Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing

func (RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutput() RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) ToRealmWebAuthnPasswordlessPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPasswordlessPolicyPtrOutput

func (RealmWebAuthnPasswordlessPolicyPtrOutput) UserVerificationRequirement

func (o RealmWebAuthnPasswordlessPolicyPtrOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Either required, preferred or discouraged

type RealmWebAuthnPolicy

type RealmWebAuthnPolicy struct {
	AcceptableAaguids []string `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference *string `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        *string `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister *bool   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  *int    `pulumi:"createTimeout"`
	RelyingPartyEntityName         *string `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 *string `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey *string `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
	SignatureAlgorithms []string `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement *string `pulumi:"userVerificationRequirement"`
}

type RealmWebAuthnPolicyArgs

type RealmWebAuthnPolicyArgs struct {
	AcceptableAaguids pulumi.StringArrayInput `pulumi:"acceptableAaguids"`
	// Either none, indirect or direct
	AttestationConveyancePreference pulumi.StringPtrInput `pulumi:"attestationConveyancePreference"`
	// Either platform or cross-platform
	AuthenticatorAttachment        pulumi.StringPtrInput `pulumi:"authenticatorAttachment"`
	AvoidSameAuthenticatorRegister pulumi.BoolPtrInput   `pulumi:"avoidSameAuthenticatorRegister"`
	CreateTimeout                  pulumi.IntPtrInput    `pulumi:"createTimeout"`
	RelyingPartyEntityName         pulumi.StringPtrInput `pulumi:"relyingPartyEntityName"`
	RelyingPartyId                 pulumi.StringPtrInput `pulumi:"relyingPartyId"`
	// Either Yes or No
	RequireResidentKey pulumi.StringPtrInput `pulumi:"requireResidentKey"`
	// Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
	SignatureAlgorithms pulumi.StringArrayInput `pulumi:"signatureAlgorithms"`
	// Either required, preferred or discouraged
	UserVerificationRequirement pulumi.StringPtrInput `pulumi:"userVerificationRequirement"`
}

func (RealmWebAuthnPolicyArgs) ElementType

func (RealmWebAuthnPolicyArgs) ElementType() reflect.Type

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutput

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutput() RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutputWithContext

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutput

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutputWithContext

func (i RealmWebAuthnPolicyArgs) ToRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPolicyPtrOutput

type RealmWebAuthnPolicyInput

type RealmWebAuthnPolicyInput interface {
	pulumi.Input

	ToRealmWebAuthnPolicyOutput() RealmWebAuthnPolicyOutput
	ToRealmWebAuthnPolicyOutputWithContext(context.Context) RealmWebAuthnPolicyOutput
}

RealmWebAuthnPolicyInput is an input type that accepts RealmWebAuthnPolicyArgs and RealmWebAuthnPolicyOutput values. You can construct a concrete instance of `RealmWebAuthnPolicyInput` via:

RealmWebAuthnPolicyArgs{...}

type RealmWebAuthnPolicyOutput

type RealmWebAuthnPolicyOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPolicyOutput) AcceptableAaguids

func (o RealmWebAuthnPolicyOutput) AcceptableAaguids() pulumi.StringArrayOutput

func (RealmWebAuthnPolicyOutput) AttestationConveyancePreference

func (o RealmWebAuthnPolicyOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

Either none, indirect or direct

func (RealmWebAuthnPolicyOutput) AuthenticatorAttachment

func (o RealmWebAuthnPolicyOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

Either platform or cross-platform

func (RealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPolicyOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

func (RealmWebAuthnPolicyOutput) CreateTimeout

func (o RealmWebAuthnPolicyOutput) CreateTimeout() pulumi.IntPtrOutput

func (RealmWebAuthnPolicyOutput) ElementType

func (RealmWebAuthnPolicyOutput) ElementType() reflect.Type

func (RealmWebAuthnPolicyOutput) RelyingPartyEntityName

func (o RealmWebAuthnPolicyOutput) RelyingPartyEntityName() pulumi.StringPtrOutput

func (RealmWebAuthnPolicyOutput) RelyingPartyId

func (RealmWebAuthnPolicyOutput) RequireResidentKey

func (o RealmWebAuthnPolicyOutput) RequireResidentKey() pulumi.StringPtrOutput

Either Yes or No

func (RealmWebAuthnPolicyOutput) SignatureAlgorithms

func (o RealmWebAuthnPolicyOutput) SignatureAlgorithms() pulumi.StringArrayOutput

Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutput

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutput() RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutputWithContext

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyOutputWithContext(ctx context.Context) RealmWebAuthnPolicyOutput

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutput

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutputWithContext

func (o RealmWebAuthnPolicyOutput) ToRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyOutput) UserVerificationRequirement

func (o RealmWebAuthnPolicyOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Either required, preferred or discouraged

type RealmWebAuthnPolicyPtrInput

type RealmWebAuthnPolicyPtrInput interface {
	pulumi.Input

	ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput
	ToRealmWebAuthnPolicyPtrOutputWithContext(context.Context) RealmWebAuthnPolicyPtrOutput
}

RealmWebAuthnPolicyPtrInput is an input type that accepts RealmWebAuthnPolicyArgs, RealmWebAuthnPolicyPtr and RealmWebAuthnPolicyPtrOutput values. You can construct a concrete instance of `RealmWebAuthnPolicyPtrInput` via:

        RealmWebAuthnPolicyArgs{...}

or:

        nil

type RealmWebAuthnPolicyPtrOutput

type RealmWebAuthnPolicyPtrOutput struct{ *pulumi.OutputState }

func (RealmWebAuthnPolicyPtrOutput) AcceptableAaguids

func (RealmWebAuthnPolicyPtrOutput) AttestationConveyancePreference

func (o RealmWebAuthnPolicyPtrOutput) AttestationConveyancePreference() pulumi.StringPtrOutput

Either none, indirect or direct

func (RealmWebAuthnPolicyPtrOutput) AuthenticatorAttachment

func (o RealmWebAuthnPolicyPtrOutput) AuthenticatorAttachment() pulumi.StringPtrOutput

Either platform or cross-platform

func (RealmWebAuthnPolicyPtrOutput) AvoidSameAuthenticatorRegister

func (o RealmWebAuthnPolicyPtrOutput) AvoidSameAuthenticatorRegister() pulumi.BoolPtrOutput

func (RealmWebAuthnPolicyPtrOutput) CreateTimeout

func (RealmWebAuthnPolicyPtrOutput) Elem

func (RealmWebAuthnPolicyPtrOutput) ElementType

func (RealmWebAuthnPolicyPtrOutput) RelyingPartyEntityName

func (o RealmWebAuthnPolicyPtrOutput) RelyingPartyEntityName() pulumi.StringPtrOutput

func (RealmWebAuthnPolicyPtrOutput) RelyingPartyId

func (RealmWebAuthnPolicyPtrOutput) RequireResidentKey

func (o RealmWebAuthnPolicyPtrOutput) RequireResidentKey() pulumi.StringPtrOutput

Either Yes or No

func (RealmWebAuthnPolicyPtrOutput) SignatureAlgorithms

func (o RealmWebAuthnPolicyPtrOutput) SignatureAlgorithms() pulumi.StringArrayOutput

Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing

func (RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutput

func (o RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutput() RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutputWithContext

func (o RealmWebAuthnPolicyPtrOutput) ToRealmWebAuthnPolicyPtrOutputWithContext(ctx context.Context) RealmWebAuthnPolicyPtrOutput

func (RealmWebAuthnPolicyPtrOutput) UserVerificationRequirement

func (o RealmWebAuthnPolicyPtrOutput) UserVerificationRequirement() pulumi.StringPtrOutput

Either required, preferred or discouraged

type RequiredAction

type RequiredAction struct {
	pulumi.CustomResourceState

	// The alias of the action to attach as a required action.
	Alias pulumi.StringOutput `pulumi:"alias"`
	// When `true`, the required action is set as the default action for new users. Defaults to `false`.
	DefaultAction pulumi.BoolPtrOutput `pulumi:"defaultAction"`
	// When `false`, the required action is not enabled for new users. Defaults to `false`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// The name of the required action.
	Name pulumi.StringOutput `pulumi:"name"`
	// The priority of the required action.
	Priority pulumi.IntOutput `pulumi:"priority"`
	// The realm the required action exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

Allows for creating and managing required actions within Keycloak.

[Required actions](https://www.keycloak.org/docs/latest/server_admin/#con-required-actions_server_administration_guide) specify actions required before the first login of all new users.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRequiredAction(ctx, "requiredAction", &keycloak.RequiredActionArgs{
			RealmId: realm.Realm,
			Alias:   pulumi.String("webauthn-register"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Authentication executions can be imported using the formats: `{{realm}}/{{alias}}`.

Example:

bash

```sh $ pulumi import keycloak:index/requiredAction:RequiredAction required_action my-realm/my-default-action-alias ```

func GetRequiredAction

func GetRequiredAction(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RequiredActionState, opts ...pulumi.ResourceOption) (*RequiredAction, error)

GetRequiredAction gets an existing RequiredAction resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRequiredAction

func NewRequiredAction(ctx *pulumi.Context,
	name string, args *RequiredActionArgs, opts ...pulumi.ResourceOption) (*RequiredAction, error)

NewRequiredAction registers a new resource with the given unique name, arguments, and options.

func (*RequiredAction) ElementType

func (*RequiredAction) ElementType() reflect.Type

func (*RequiredAction) ToRequiredActionOutput

func (i *RequiredAction) ToRequiredActionOutput() RequiredActionOutput

func (*RequiredAction) ToRequiredActionOutputWithContext

func (i *RequiredAction) ToRequiredActionOutputWithContext(ctx context.Context) RequiredActionOutput

type RequiredActionArgs

type RequiredActionArgs struct {
	// The alias of the action to attach as a required action.
	Alias pulumi.StringInput
	// When `true`, the required action is set as the default action for new users. Defaults to `false`.
	DefaultAction pulumi.BoolPtrInput
	// When `false`, the required action is not enabled for new users. Defaults to `false`.
	Enabled pulumi.BoolPtrInput
	// The name of the required action.
	Name pulumi.StringPtrInput
	// The priority of the required action.
	Priority pulumi.IntPtrInput
	// The realm the required action exists in.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a RequiredAction resource.

func (RequiredActionArgs) ElementType

func (RequiredActionArgs) ElementType() reflect.Type

type RequiredActionArray

type RequiredActionArray []RequiredActionInput

func (RequiredActionArray) ElementType

func (RequiredActionArray) ElementType() reflect.Type

func (RequiredActionArray) ToRequiredActionArrayOutput

func (i RequiredActionArray) ToRequiredActionArrayOutput() RequiredActionArrayOutput

func (RequiredActionArray) ToRequiredActionArrayOutputWithContext

func (i RequiredActionArray) ToRequiredActionArrayOutputWithContext(ctx context.Context) RequiredActionArrayOutput

type RequiredActionArrayInput

type RequiredActionArrayInput interface {
	pulumi.Input

	ToRequiredActionArrayOutput() RequiredActionArrayOutput
	ToRequiredActionArrayOutputWithContext(context.Context) RequiredActionArrayOutput
}

RequiredActionArrayInput is an input type that accepts RequiredActionArray and RequiredActionArrayOutput values. You can construct a concrete instance of `RequiredActionArrayInput` via:

RequiredActionArray{ RequiredActionArgs{...} }

type RequiredActionArrayOutput

type RequiredActionArrayOutput struct{ *pulumi.OutputState }

func (RequiredActionArrayOutput) ElementType

func (RequiredActionArrayOutput) ElementType() reflect.Type

func (RequiredActionArrayOutput) Index

func (RequiredActionArrayOutput) ToRequiredActionArrayOutput

func (o RequiredActionArrayOutput) ToRequiredActionArrayOutput() RequiredActionArrayOutput

func (RequiredActionArrayOutput) ToRequiredActionArrayOutputWithContext

func (o RequiredActionArrayOutput) ToRequiredActionArrayOutputWithContext(ctx context.Context) RequiredActionArrayOutput

type RequiredActionInput

type RequiredActionInput interface {
	pulumi.Input

	ToRequiredActionOutput() RequiredActionOutput
	ToRequiredActionOutputWithContext(ctx context.Context) RequiredActionOutput
}

type RequiredActionMap

type RequiredActionMap map[string]RequiredActionInput

func (RequiredActionMap) ElementType

func (RequiredActionMap) ElementType() reflect.Type

func (RequiredActionMap) ToRequiredActionMapOutput

func (i RequiredActionMap) ToRequiredActionMapOutput() RequiredActionMapOutput

func (RequiredActionMap) ToRequiredActionMapOutputWithContext

func (i RequiredActionMap) ToRequiredActionMapOutputWithContext(ctx context.Context) RequiredActionMapOutput

type RequiredActionMapInput

type RequiredActionMapInput interface {
	pulumi.Input

	ToRequiredActionMapOutput() RequiredActionMapOutput
	ToRequiredActionMapOutputWithContext(context.Context) RequiredActionMapOutput
}

RequiredActionMapInput is an input type that accepts RequiredActionMap and RequiredActionMapOutput values. You can construct a concrete instance of `RequiredActionMapInput` via:

RequiredActionMap{ "key": RequiredActionArgs{...} }

type RequiredActionMapOutput

type RequiredActionMapOutput struct{ *pulumi.OutputState }

func (RequiredActionMapOutput) ElementType

func (RequiredActionMapOutput) ElementType() reflect.Type

func (RequiredActionMapOutput) MapIndex

func (RequiredActionMapOutput) ToRequiredActionMapOutput

func (o RequiredActionMapOutput) ToRequiredActionMapOutput() RequiredActionMapOutput

func (RequiredActionMapOutput) ToRequiredActionMapOutputWithContext

func (o RequiredActionMapOutput) ToRequiredActionMapOutputWithContext(ctx context.Context) RequiredActionMapOutput

type RequiredActionOutput

type RequiredActionOutput struct{ *pulumi.OutputState }

func (RequiredActionOutput) Alias

The alias of the action to attach as a required action.

func (RequiredActionOutput) DefaultAction

func (o RequiredActionOutput) DefaultAction() pulumi.BoolPtrOutput

When `true`, the required action is set as the default action for new users. Defaults to `false`.

func (RequiredActionOutput) ElementType

func (RequiredActionOutput) ElementType() reflect.Type

func (RequiredActionOutput) Enabled

When `false`, the required action is not enabled for new users. Defaults to `false`.

func (RequiredActionOutput) Name

The name of the required action.

func (RequiredActionOutput) Priority

func (o RequiredActionOutput) Priority() pulumi.IntOutput

The priority of the required action.

func (RequiredActionOutput) RealmId

The realm the required action exists in.

func (RequiredActionOutput) ToRequiredActionOutput

func (o RequiredActionOutput) ToRequiredActionOutput() RequiredActionOutput

func (RequiredActionOutput) ToRequiredActionOutputWithContext

func (o RequiredActionOutput) ToRequiredActionOutputWithContext(ctx context.Context) RequiredActionOutput

type RequiredActionState

type RequiredActionState struct {
	// The alias of the action to attach as a required action.
	Alias pulumi.StringPtrInput
	// When `true`, the required action is set as the default action for new users. Defaults to `false`.
	DefaultAction pulumi.BoolPtrInput
	// When `false`, the required action is not enabled for new users. Defaults to `false`.
	Enabled pulumi.BoolPtrInput
	// The name of the required action.
	Name pulumi.StringPtrInput
	// The priority of the required action.
	Priority pulumi.IntPtrInput
	// The realm the required action exists in.
	RealmId pulumi.StringPtrInput
}

func (RequiredActionState) ElementType

func (RequiredActionState) ElementType() reflect.Type

type Role

type Role struct {
	pulumi.CustomResourceState

	Attributes     pulumi.MapOutput         `pulumi:"attributes"`
	ClientId       pulumi.StringPtrOutput   `pulumi:"clientId"`
	CompositeRoles pulumi.StringArrayOutput `pulumi:"compositeRoles"`
	Description    pulumi.StringPtrOutput   `pulumi:"description"`
	Name           pulumi.StringOutput      `pulumi:"name"`
	RealmId        pulumi.StringOutput      `pulumi:"realmId"`
}

## # Role

Allows for creating and managing roles within Keycloak.

Roles allow you define privileges within Keycloak and map them to users and groups.

### Example Usage (Realm role)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			Description: pulumi.String("My Realm Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Example Usage (Client role)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "client", &openid.ClientArgs{
			AccessType: pulumi.String("BEARER-ONLY"),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			RealmId:    realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			ClientId:    pulumi.Any(keycloak_client.Client.Id),
			Description: pulumi.String("My Client Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Example Usage (Composite role)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "createRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "readRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "updateRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "deleteRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "client", &openid.ClientArgs{
			AccessType: pulumi.String("BEARER-ONLY"),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			RealmId:    realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			ClientId:    pulumi.Any(keycloak_client.Client.Id),
			Description: pulumi.String("My Client Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "adminRole", &keycloak.RoleArgs{
			CompositeRoles: pulumi.StringArray{
				pulumi.String("{keycloak_role.create_role.id}"),
				pulumi.String("{keycloak_role.read_role.id}"),
				pulumi.String("{keycloak_role.update_role.id}"),
				pulumi.String("{keycloak_role.delete_role.id}"),
				pulumi.String("{keycloak_role.client_role.id}"),
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this role exists within.
  • `clientId` - (Optional) When specified, this role will be created as a client role attached to the client with the provided ID
  • `name` - (Required) The name of the role
  • `description` - (Optional) The description of the role
  • `compositeRoles` - (Optional) When specified, this role will be a composite role, composed of all roles that have an ID present within this list.

### Import

Roles can be imported using the format `{{realm_id}}/{{role_id}}`, where `roleId` is the unique ID that Keycloak assigns to the role. The ID is not easy to find in the GUI, but it appears in the URL when editing the role.

Example:

func GetRole

func GetRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RoleState, opts ...pulumi.ResourceOption) (*Role, error)

GetRole gets an existing Role resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRole

func NewRole(ctx *pulumi.Context,
	name string, args *RoleArgs, opts ...pulumi.ResourceOption) (*Role, error)

NewRole registers a new resource with the given unique name, arguments, and options.

func (*Role) ElementType

func (*Role) ElementType() reflect.Type

func (*Role) ToRoleOutput

func (i *Role) ToRoleOutput() RoleOutput

func (*Role) ToRoleOutputWithContext

func (i *Role) ToRoleOutputWithContext(ctx context.Context) RoleOutput

type RoleArgs

type RoleArgs struct {
	Attributes     pulumi.MapInput
	ClientId       pulumi.StringPtrInput
	CompositeRoles pulumi.StringArrayInput
	Description    pulumi.StringPtrInput
	Name           pulumi.StringPtrInput
	RealmId        pulumi.StringInput
}

The set of arguments for constructing a Role resource.

func (RoleArgs) ElementType

func (RoleArgs) ElementType() reflect.Type

type RoleArray

type RoleArray []RoleInput

func (RoleArray) ElementType

func (RoleArray) ElementType() reflect.Type

func (RoleArray) ToRoleArrayOutput

func (i RoleArray) ToRoleArrayOutput() RoleArrayOutput

func (RoleArray) ToRoleArrayOutputWithContext

func (i RoleArray) ToRoleArrayOutputWithContext(ctx context.Context) RoleArrayOutput

type RoleArrayInput

type RoleArrayInput interface {
	pulumi.Input

	ToRoleArrayOutput() RoleArrayOutput
	ToRoleArrayOutputWithContext(context.Context) RoleArrayOutput
}

RoleArrayInput is an input type that accepts RoleArray and RoleArrayOutput values. You can construct a concrete instance of `RoleArrayInput` via:

RoleArray{ RoleArgs{...} }

type RoleArrayOutput

type RoleArrayOutput struct{ *pulumi.OutputState }

func (RoleArrayOutput) ElementType

func (RoleArrayOutput) ElementType() reflect.Type

func (RoleArrayOutput) Index

func (RoleArrayOutput) ToRoleArrayOutput

func (o RoleArrayOutput) ToRoleArrayOutput() RoleArrayOutput

func (RoleArrayOutput) ToRoleArrayOutputWithContext

func (o RoleArrayOutput) ToRoleArrayOutputWithContext(ctx context.Context) RoleArrayOutput

type RoleInput

type RoleInput interface {
	pulumi.Input

	ToRoleOutput() RoleOutput
	ToRoleOutputWithContext(ctx context.Context) RoleOutput
}

type RoleMap

type RoleMap map[string]RoleInput

func (RoleMap) ElementType

func (RoleMap) ElementType() reflect.Type

func (RoleMap) ToRoleMapOutput

func (i RoleMap) ToRoleMapOutput() RoleMapOutput

func (RoleMap) ToRoleMapOutputWithContext

func (i RoleMap) ToRoleMapOutputWithContext(ctx context.Context) RoleMapOutput

type RoleMapInput

type RoleMapInput interface {
	pulumi.Input

	ToRoleMapOutput() RoleMapOutput
	ToRoleMapOutputWithContext(context.Context) RoleMapOutput
}

RoleMapInput is an input type that accepts RoleMap and RoleMapOutput values. You can construct a concrete instance of `RoleMapInput` via:

RoleMap{ "key": RoleArgs{...} }

type RoleMapOutput

type RoleMapOutput struct{ *pulumi.OutputState }

func (RoleMapOutput) ElementType

func (RoleMapOutput) ElementType() reflect.Type

func (RoleMapOutput) MapIndex

func (RoleMapOutput) ToRoleMapOutput

func (o RoleMapOutput) ToRoleMapOutput() RoleMapOutput

func (RoleMapOutput) ToRoleMapOutputWithContext

func (o RoleMapOutput) ToRoleMapOutputWithContext(ctx context.Context) RoleMapOutput

type RoleOutput

type RoleOutput struct{ *pulumi.OutputState }

func (RoleOutput) Attributes

func (o RoleOutput) Attributes() pulumi.MapOutput

func (RoleOutput) ClientId

func (o RoleOutput) ClientId() pulumi.StringPtrOutput

func (RoleOutput) CompositeRoles

func (o RoleOutput) CompositeRoles() pulumi.StringArrayOutput

func (RoleOutput) Description

func (o RoleOutput) Description() pulumi.StringPtrOutput

func (RoleOutput) ElementType

func (RoleOutput) ElementType() reflect.Type

func (RoleOutput) Name

func (o RoleOutput) Name() pulumi.StringOutput

func (RoleOutput) RealmId

func (o RoleOutput) RealmId() pulumi.StringOutput

func (RoleOutput) ToRoleOutput

func (o RoleOutput) ToRoleOutput() RoleOutput

func (RoleOutput) ToRoleOutputWithContext

func (o RoleOutput) ToRoleOutputWithContext(ctx context.Context) RoleOutput

type RoleState

type RoleState struct {
	Attributes     pulumi.MapInput
	ClientId       pulumi.StringPtrInput
	CompositeRoles pulumi.StringArrayInput
	Description    pulumi.StringPtrInput
	Name           pulumi.StringPtrInput
	RealmId        pulumi.StringPtrInput
}

func (RoleState) ElementType

func (RoleState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	Attributes          pulumi.MapOutput                 `pulumi:"attributes"`
	Email               pulumi.StringPtrOutput           `pulumi:"email"`
	EmailVerified       pulumi.BoolPtrOutput             `pulumi:"emailVerified"`
	Enabled             pulumi.BoolPtrOutput             `pulumi:"enabled"`
	FederatedIdentities UserFederatedIdentityArrayOutput `pulumi:"federatedIdentities"`
	FirstName           pulumi.StringPtrOutput           `pulumi:"firstName"`
	InitialPassword     UserInitialPasswordPtrOutput     `pulumi:"initialPassword"`
	LastName            pulumi.StringPtrOutput           `pulumi:"lastName"`
	RealmId             pulumi.StringOutput              `pulumi:"realmId"`
	RequiredActions     pulumi.StringArrayOutput         `pulumi:"requiredActions"`
	Username            pulumi.StringOutput              `pulumi:"username"`
}

## # User

Allows for creating and managing Users within Keycloak.

This resource was created primarily to enable the acceptance tests for the `Group` resource. Creating users within Keycloak is not recommended. Instead, users should be federated from external sources by configuring user federation providers or identity providers.

### Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			Email:     pulumi.String("bob@domain.com"),
			Enabled:   pulumi.Bool(true),
			FirstName: pulumi.String("Bob"),
			LastName:  pulumi.String("Bobson"),
			RealmId:   realm.ID(),
			Username:  pulumi.String("bob"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUser(ctx, "userWithInitialPassword", &keycloak.UserArgs{
			Email:     pulumi.String("alice@domain.com"),
			Enabled:   pulumi.Bool(true),
			FirstName: pulumi.String("Alice"),
			InitialPassword: &keycloak.UserInitialPasswordArgs{
				Temporary: pulumi.Bool(true),
				Value:     pulumi.String("some password"),
			},
			LastName: pulumi.String("Aliceberg"),
			RealmId:  realm.ID(),
			Username: pulumi.String("alice"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this user belongs to.
  • `username` - (Required) The unique username of this user.
  • `initialPassword` (Optional) When given, the user's initial password will be set. This attribute is only respected during initial user creation.
  • `value` (Required) The initial password.
  • `temporary` (Optional) If set to `true`, the initial password is set up for renewal on first use. Default to `false`.
  • `enabled` - (Optional) When false, this user cannot log in. Defaults to `true`.
  • `email` - (Optional) The user's email.
  • `firstName` - (Optional) The user's first name.
  • `lastName` - (Optional) The user's last name.

### Import

Users can be imported using the format `{{realm_id}}/{{user_id}}`, where `userId` is the unique ID that Keycloak assigns to the user upon creation. This value can be found in the GUI when editing the user.

Example:

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

func (*User) ElementType

func (*User) ElementType() reflect.Type

func (*User) ToUserOutput

func (i *User) ToUserOutput() UserOutput

func (*User) ToUserOutputWithContext

func (i *User) ToUserOutputWithContext(ctx context.Context) UserOutput

type UserArgs

type UserArgs struct {
	Attributes          pulumi.MapInput
	Email               pulumi.StringPtrInput
	EmailVerified       pulumi.BoolPtrInput
	Enabled             pulumi.BoolPtrInput
	FederatedIdentities UserFederatedIdentityArrayInput
	FirstName           pulumi.StringPtrInput
	InitialPassword     UserInitialPasswordPtrInput
	LastName            pulumi.StringPtrInput
	RealmId             pulumi.StringInput
	RequiredActions     pulumi.StringArrayInput
	Username            pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserArray

type UserArray []UserInput

func (UserArray) ElementType

func (UserArray) ElementType() reflect.Type

func (UserArray) ToUserArrayOutput

func (i UserArray) ToUserArrayOutput() UserArrayOutput

func (UserArray) ToUserArrayOutputWithContext

func (i UserArray) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserArrayInput

type UserArrayInput interface {
	pulumi.Input

	ToUserArrayOutput() UserArrayOutput
	ToUserArrayOutputWithContext(context.Context) UserArrayOutput
}

UserArrayInput is an input type that accepts UserArray and UserArrayOutput values. You can construct a concrete instance of `UserArrayInput` via:

UserArray{ UserArgs{...} }

type UserArrayOutput

type UserArrayOutput struct{ *pulumi.OutputState }

func (UserArrayOutput) ElementType

func (UserArrayOutput) ElementType() reflect.Type

func (UserArrayOutput) Index

func (UserArrayOutput) ToUserArrayOutput

func (o UserArrayOutput) ToUserArrayOutput() UserArrayOutput

func (UserArrayOutput) ToUserArrayOutputWithContext

func (o UserArrayOutput) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserFederatedIdentity

type UserFederatedIdentity struct {
	IdentityProvider string `pulumi:"identityProvider"`
	UserId           string `pulumi:"userId"`
	UserName         string `pulumi:"userName"`
}

type UserFederatedIdentityArgs

type UserFederatedIdentityArgs struct {
	IdentityProvider pulumi.StringInput `pulumi:"identityProvider"`
	UserId           pulumi.StringInput `pulumi:"userId"`
	UserName         pulumi.StringInput `pulumi:"userName"`
}

func (UserFederatedIdentityArgs) ElementType

func (UserFederatedIdentityArgs) ElementType() reflect.Type

func (UserFederatedIdentityArgs) ToUserFederatedIdentityOutput

func (i UserFederatedIdentityArgs) ToUserFederatedIdentityOutput() UserFederatedIdentityOutput

func (UserFederatedIdentityArgs) ToUserFederatedIdentityOutputWithContext

func (i UserFederatedIdentityArgs) ToUserFederatedIdentityOutputWithContext(ctx context.Context) UserFederatedIdentityOutput

type UserFederatedIdentityArray

type UserFederatedIdentityArray []UserFederatedIdentityInput

func (UserFederatedIdentityArray) ElementType

func (UserFederatedIdentityArray) ElementType() reflect.Type

func (UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutput

func (i UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput

func (UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutputWithContext

func (i UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutputWithContext(ctx context.Context) UserFederatedIdentityArrayOutput

type UserFederatedIdentityArrayInput

type UserFederatedIdentityArrayInput interface {
	pulumi.Input

	ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput
	ToUserFederatedIdentityArrayOutputWithContext(context.Context) UserFederatedIdentityArrayOutput
}

UserFederatedIdentityArrayInput is an input type that accepts UserFederatedIdentityArray and UserFederatedIdentityArrayOutput values. You can construct a concrete instance of `UserFederatedIdentityArrayInput` via:

UserFederatedIdentityArray{ UserFederatedIdentityArgs{...} }

type UserFederatedIdentityArrayOutput

type UserFederatedIdentityArrayOutput struct{ *pulumi.OutputState }

func (UserFederatedIdentityArrayOutput) ElementType

func (UserFederatedIdentityArrayOutput) Index

func (UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutput

func (o UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput

func (UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutputWithContext

func (o UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutputWithContext(ctx context.Context) UserFederatedIdentityArrayOutput

type UserFederatedIdentityInput

type UserFederatedIdentityInput interface {
	pulumi.Input

	ToUserFederatedIdentityOutput() UserFederatedIdentityOutput
	ToUserFederatedIdentityOutputWithContext(context.Context) UserFederatedIdentityOutput
}

UserFederatedIdentityInput is an input type that accepts UserFederatedIdentityArgs and UserFederatedIdentityOutput values. You can construct a concrete instance of `UserFederatedIdentityInput` via:

UserFederatedIdentityArgs{...}

type UserFederatedIdentityOutput

type UserFederatedIdentityOutput struct{ *pulumi.OutputState }

func (UserFederatedIdentityOutput) ElementType

func (UserFederatedIdentityOutput) IdentityProvider

func (o UserFederatedIdentityOutput) IdentityProvider() pulumi.StringOutput

func (UserFederatedIdentityOutput) ToUserFederatedIdentityOutput

func (o UserFederatedIdentityOutput) ToUserFederatedIdentityOutput() UserFederatedIdentityOutput

func (UserFederatedIdentityOutput) ToUserFederatedIdentityOutputWithContext

func (o UserFederatedIdentityOutput) ToUserFederatedIdentityOutputWithContext(ctx context.Context) UserFederatedIdentityOutput

func (UserFederatedIdentityOutput) UserId

func (UserFederatedIdentityOutput) UserName

type UserGroups

type UserGroups struct {
	pulumi.CustomResourceState

	// Indicates if the list of the user's groups is exhaustive. In this case, groups that are manually added to the user will be removed. Defaults to `true`.
	Exhaustive pulumi.BoolPtrOutput `pulumi:"exhaustive"`
	// A list of group IDs that the user is member of.
	GroupIds pulumi.StringArrayOutput `pulumi:"groupIds"`
	// The realm this group exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// The ID of the user this resource should manage groups for.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Allows for managing a Keycloak user's groups.

If `exhaustive` is true, this resource attempts to be an **authoritative** source over user groups: groups that are manually added to the user will be removed, and groups that are manually removed from the user group will be added upon the next run of `pulumi up`. If `exhaustive` is false, this resource is a partial assignation of groups to a user. As a result, you can get multiple `UserGroups` for the same `userId`.

## Example Usage

### Exhaustive Groups) <!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		user, err := keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			RealmId:  realm.ID(),
			Username: pulumi.String("my-user"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUserGroups(ctx, "userGroups", &keycloak.UserGroupsArgs{
			RealmId: realm.ID(),
			UserId:  user.ID(),
			GroupIds: pulumi.StringArray{
				group.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Non Exhaustive Groups) <!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		groupFoo, err := keycloak.NewGroup(ctx, "groupFoo", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		groupBar, err := keycloak.NewGroup(ctx, "groupBar", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		user, err := keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			RealmId:  realm.ID(),
			Username: pulumi.String("my-user"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUserGroups(ctx, "userGroupsAssociation1UserGroups", &keycloak.UserGroupsArgs{
			RealmId:    realm.ID(),
			UserId:     user.ID(),
			Exhaustive: pulumi.Bool(false),
			GroupIds: pulumi.StringArray{
				groupFoo.ID(),
			},
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUserGroups(ctx, "userGroupsAssociation1Index/userGroupsUserGroups", &keycloak.UserGroupsArgs{
			RealmId:    realm.ID(),
			UserId:     user.ID(),
			Exhaustive: pulumi.Bool(false),
			GroupIds: pulumi.StringArray{
				groupBar.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource does not support import. Instead of importing, feel free to create this resource

as if it did not already exist on the server.

func GetUserGroups

func GetUserGroups(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserGroupsState, opts ...pulumi.ResourceOption) (*UserGroups, error)

GetUserGroups gets an existing UserGroups resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserGroups

func NewUserGroups(ctx *pulumi.Context,
	name string, args *UserGroupsArgs, opts ...pulumi.ResourceOption) (*UserGroups, error)

NewUserGroups registers a new resource with the given unique name, arguments, and options.

func (*UserGroups) ElementType

func (*UserGroups) ElementType() reflect.Type

func (*UserGroups) ToUserGroupsOutput

func (i *UserGroups) ToUserGroupsOutput() UserGroupsOutput

func (*UserGroups) ToUserGroupsOutputWithContext

func (i *UserGroups) ToUserGroupsOutputWithContext(ctx context.Context) UserGroupsOutput

type UserGroupsArgs

type UserGroupsArgs struct {
	// Indicates if the list of the user's groups is exhaustive. In this case, groups that are manually added to the user will be removed. Defaults to `true`.
	Exhaustive pulumi.BoolPtrInput
	// A list of group IDs that the user is member of.
	GroupIds pulumi.StringArrayInput
	// The realm this group exists in.
	RealmId pulumi.StringInput
	// The ID of the user this resource should manage groups for.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserGroups resource.

func (UserGroupsArgs) ElementType

func (UserGroupsArgs) ElementType() reflect.Type

type UserGroupsArray

type UserGroupsArray []UserGroupsInput

func (UserGroupsArray) ElementType

func (UserGroupsArray) ElementType() reflect.Type

func (UserGroupsArray) ToUserGroupsArrayOutput

func (i UserGroupsArray) ToUserGroupsArrayOutput() UserGroupsArrayOutput

func (UserGroupsArray) ToUserGroupsArrayOutputWithContext

func (i UserGroupsArray) ToUserGroupsArrayOutputWithContext(ctx context.Context) UserGroupsArrayOutput

type UserGroupsArrayInput

type UserGroupsArrayInput interface {
	pulumi.Input

	ToUserGroupsArrayOutput() UserGroupsArrayOutput
	ToUserGroupsArrayOutputWithContext(context.Context) UserGroupsArrayOutput
}

UserGroupsArrayInput is an input type that accepts UserGroupsArray and UserGroupsArrayOutput values. You can construct a concrete instance of `UserGroupsArrayInput` via:

UserGroupsArray{ UserGroupsArgs{...} }

type UserGroupsArrayOutput

type UserGroupsArrayOutput struct{ *pulumi.OutputState }

func (UserGroupsArrayOutput) ElementType

func (UserGroupsArrayOutput) ElementType() reflect.Type

func (UserGroupsArrayOutput) Index

func (UserGroupsArrayOutput) ToUserGroupsArrayOutput

func (o UserGroupsArrayOutput) ToUserGroupsArrayOutput() UserGroupsArrayOutput

func (UserGroupsArrayOutput) ToUserGroupsArrayOutputWithContext

func (o UserGroupsArrayOutput) ToUserGroupsArrayOutputWithContext(ctx context.Context) UserGroupsArrayOutput

type UserGroupsInput

type UserGroupsInput interface {
	pulumi.Input

	ToUserGroupsOutput() UserGroupsOutput
	ToUserGroupsOutputWithContext(ctx context.Context) UserGroupsOutput
}

type UserGroupsMap

type UserGroupsMap map[string]UserGroupsInput

func (UserGroupsMap) ElementType

func (UserGroupsMap) ElementType() reflect.Type

func (UserGroupsMap) ToUserGroupsMapOutput

func (i UserGroupsMap) ToUserGroupsMapOutput() UserGroupsMapOutput

func (UserGroupsMap) ToUserGroupsMapOutputWithContext

func (i UserGroupsMap) ToUserGroupsMapOutputWithContext(ctx context.Context) UserGroupsMapOutput

type UserGroupsMapInput

type UserGroupsMapInput interface {
	pulumi.Input

	ToUserGroupsMapOutput() UserGroupsMapOutput
	ToUserGroupsMapOutputWithContext(context.Context) UserGroupsMapOutput
}

UserGroupsMapInput is an input type that accepts UserGroupsMap and UserGroupsMapOutput values. You can construct a concrete instance of `UserGroupsMapInput` via:

UserGroupsMap{ "key": UserGroupsArgs{...} }

type UserGroupsMapOutput

type UserGroupsMapOutput struct{ *pulumi.OutputState }

func (UserGroupsMapOutput) ElementType

func (UserGroupsMapOutput) ElementType() reflect.Type

func (UserGroupsMapOutput) MapIndex

func (UserGroupsMapOutput) ToUserGroupsMapOutput

func (o UserGroupsMapOutput) ToUserGroupsMapOutput() UserGroupsMapOutput

func (UserGroupsMapOutput) ToUserGroupsMapOutputWithContext

func (o UserGroupsMapOutput) ToUserGroupsMapOutputWithContext(ctx context.Context) UserGroupsMapOutput

type UserGroupsOutput

type UserGroupsOutput struct{ *pulumi.OutputState }

func (UserGroupsOutput) ElementType

func (UserGroupsOutput) ElementType() reflect.Type

func (UserGroupsOutput) Exhaustive

func (o UserGroupsOutput) Exhaustive() pulumi.BoolPtrOutput

Indicates if the list of the user's groups is exhaustive. In this case, groups that are manually added to the user will be removed. Defaults to `true`.

func (UserGroupsOutput) GroupIds

A list of group IDs that the user is member of.

func (UserGroupsOutput) RealmId

func (o UserGroupsOutput) RealmId() pulumi.StringOutput

The realm this group exists in.

func (UserGroupsOutput) ToUserGroupsOutput

func (o UserGroupsOutput) ToUserGroupsOutput() UserGroupsOutput

func (UserGroupsOutput) ToUserGroupsOutputWithContext

func (o UserGroupsOutput) ToUserGroupsOutputWithContext(ctx context.Context) UserGroupsOutput

func (UserGroupsOutput) UserId

The ID of the user this resource should manage groups for.

type UserGroupsState

type UserGroupsState struct {
	// Indicates if the list of the user's groups is exhaustive. In this case, groups that are manually added to the user will be removed. Defaults to `true`.
	Exhaustive pulumi.BoolPtrInput
	// A list of group IDs that the user is member of.
	GroupIds pulumi.StringArrayInput
	// The realm this group exists in.
	RealmId pulumi.StringPtrInput
	// The ID of the user this resource should manage groups for.
	UserId pulumi.StringPtrInput
}

func (UserGroupsState) ElementType

func (UserGroupsState) ElementType() reflect.Type

type UserInitialPassword

type UserInitialPassword struct {
	Temporary *bool  `pulumi:"temporary"`
	Value     string `pulumi:"value"`
}

type UserInitialPasswordArgs

type UserInitialPasswordArgs struct {
	Temporary pulumi.BoolPtrInput `pulumi:"temporary"`
	Value     pulumi.StringInput  `pulumi:"value"`
}

func (UserInitialPasswordArgs) ElementType

func (UserInitialPasswordArgs) ElementType() reflect.Type

func (UserInitialPasswordArgs) ToUserInitialPasswordOutput

func (i UserInitialPasswordArgs) ToUserInitialPasswordOutput() UserInitialPasswordOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordOutputWithContext

func (i UserInitialPasswordArgs) ToUserInitialPasswordOutputWithContext(ctx context.Context) UserInitialPasswordOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordPtrOutput

func (i UserInitialPasswordArgs) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordPtrOutputWithContext

func (i UserInitialPasswordArgs) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

type UserInitialPasswordInput

type UserInitialPasswordInput interface {
	pulumi.Input

	ToUserInitialPasswordOutput() UserInitialPasswordOutput
	ToUserInitialPasswordOutputWithContext(context.Context) UserInitialPasswordOutput
}

UserInitialPasswordInput is an input type that accepts UserInitialPasswordArgs and UserInitialPasswordOutput values. You can construct a concrete instance of `UserInitialPasswordInput` via:

UserInitialPasswordArgs{...}

type UserInitialPasswordOutput

type UserInitialPasswordOutput struct{ *pulumi.OutputState }

func (UserInitialPasswordOutput) ElementType

func (UserInitialPasswordOutput) ElementType() reflect.Type

func (UserInitialPasswordOutput) Temporary

func (UserInitialPasswordOutput) ToUserInitialPasswordOutput

func (o UserInitialPasswordOutput) ToUserInitialPasswordOutput() UserInitialPasswordOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordOutputWithContext

func (o UserInitialPasswordOutput) ToUserInitialPasswordOutputWithContext(ctx context.Context) UserInitialPasswordOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordPtrOutput

func (o UserInitialPasswordOutput) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordPtrOutputWithContext

func (o UserInitialPasswordOutput) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

func (UserInitialPasswordOutput) Value

type UserInitialPasswordPtrInput

type UserInitialPasswordPtrInput interface {
	pulumi.Input

	ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput
	ToUserInitialPasswordPtrOutputWithContext(context.Context) UserInitialPasswordPtrOutput
}

UserInitialPasswordPtrInput is an input type that accepts UserInitialPasswordArgs, UserInitialPasswordPtr and UserInitialPasswordPtrOutput values. You can construct a concrete instance of `UserInitialPasswordPtrInput` via:

        UserInitialPasswordArgs{...}

or:

        nil

type UserInitialPasswordPtrOutput

type UserInitialPasswordPtrOutput struct{ *pulumi.OutputState }

func (UserInitialPasswordPtrOutput) Elem

func (UserInitialPasswordPtrOutput) ElementType

func (UserInitialPasswordPtrOutput) Temporary

func (UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutput

func (o UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutputWithContext

func (o UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

func (UserInitialPasswordPtrOutput) Value

type UserInput

type UserInput interface {
	pulumi.Input

	ToUserOutput() UserOutput
	ToUserOutputWithContext(ctx context.Context) UserOutput
}

type UserMap

type UserMap map[string]UserInput

func (UserMap) ElementType

func (UserMap) ElementType() reflect.Type

func (UserMap) ToUserMapOutput

func (i UserMap) ToUserMapOutput() UserMapOutput

func (UserMap) ToUserMapOutputWithContext

func (i UserMap) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserMapInput

type UserMapInput interface {
	pulumi.Input

	ToUserMapOutput() UserMapOutput
	ToUserMapOutputWithContext(context.Context) UserMapOutput
}

UserMapInput is an input type that accepts UserMap and UserMapOutput values. You can construct a concrete instance of `UserMapInput` via:

UserMap{ "key": UserArgs{...} }

type UserMapOutput

type UserMapOutput struct{ *pulumi.OutputState }

func (UserMapOutput) ElementType

func (UserMapOutput) ElementType() reflect.Type

func (UserMapOutput) MapIndex

func (UserMapOutput) ToUserMapOutput

func (o UserMapOutput) ToUserMapOutput() UserMapOutput

func (UserMapOutput) ToUserMapOutputWithContext

func (o UserMapOutput) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserOutput

type UserOutput struct{ *pulumi.OutputState }

func (UserOutput) Attributes

func (o UserOutput) Attributes() pulumi.MapOutput

func (UserOutput) ElementType

func (UserOutput) ElementType() reflect.Type

func (UserOutput) Email

func (o UserOutput) Email() pulumi.StringPtrOutput

func (UserOutput) EmailVerified

func (o UserOutput) EmailVerified() pulumi.BoolPtrOutput

func (UserOutput) Enabled

func (o UserOutput) Enabled() pulumi.BoolPtrOutput

func (UserOutput) FederatedIdentities

func (o UserOutput) FederatedIdentities() UserFederatedIdentityArrayOutput

func (UserOutput) FirstName

func (o UserOutput) FirstName() pulumi.StringPtrOutput

func (UserOutput) InitialPassword

func (o UserOutput) InitialPassword() UserInitialPasswordPtrOutput

func (UserOutput) LastName

func (o UserOutput) LastName() pulumi.StringPtrOutput

func (UserOutput) RealmId

func (o UserOutput) RealmId() pulumi.StringOutput

func (UserOutput) RequiredActions added in v5.3.0

func (o UserOutput) RequiredActions() pulumi.StringArrayOutput

func (UserOutput) ToUserOutput

func (o UserOutput) ToUserOutput() UserOutput

func (UserOutput) ToUserOutputWithContext

func (o UserOutput) ToUserOutputWithContext(ctx context.Context) UserOutput

func (UserOutput) Username

func (o UserOutput) Username() pulumi.StringOutput

type UserRoles

type UserRoles struct {
	pulumi.CustomResourceState

	// Indicates if the list of roles is exhaustive. In this case, roles that are manually added to the user will be removed. Defaults to `true`.
	Exhaustive pulumi.BoolPtrOutput `pulumi:"exhaustive"`
	// The realm this user exists in.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// A list of role IDs to map to the user
	RoleIds pulumi.StringArrayOutput `pulumi:"roleIds"`
	// The ID of the user this resource should manage roles for.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Allows you to manage roles assigned to a Keycloak user.

If `exhaustive` is true, this resource attempts to be an **authoritative** source over user roles: roles that are manually added to the user will be removed, and roles that are manually removed from the user will be added upon the next run of `pulumi up`. If `exhaustive` is false, this resource is a partial assignation of roles to a user. As a result, you can use multiple `UserRoles` for the same `userId`.

Note that when assigning composite roles to a user, you may see a non-empty plan following a `pulumi up` if you assign a role and a composite that includes that role to the same user.

## Example Usage

### Exhaustive Roles)

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		realmRole, err := keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			Description: pulumi.String("My Realm Role"),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "client", &openid.ClientArgs{
			RealmId:    realm.ID(),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			AccessType: pulumi.String("BEARER-ONLY"),
		})
		if err != nil {
			return err
		}
		clientRole, err := keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			RealmId:     realm.ID(),
			ClientId:    pulumi.Any(keycloak_client.Client.Id),
			Description: pulumi.String("My Client Role"),
		})
		if err != nil {
			return err
		}
		user, err := keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			RealmId:   realm.ID(),
			Username:  pulumi.String("bob"),
			Enabled:   pulumi.Bool(true),
			Email:     pulumi.String("bob@domain.com"),
			FirstName: pulumi.String("Bob"),
			LastName:  pulumi.String("Bobson"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUserRoles(ctx, "userRoles", &keycloak.UserRolesArgs{
			RealmId: realm.ID(),
			UserId:  user.ID(),
			RoleIds: pulumi.StringArray{
				realmRole.ID(),
				clientRole.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource can be imported using the format `{{realm_id}}/{{user_id}}`, where `user_id` is the unique ID that Keycloak

assigns to the user upon creation. This value can be found in the GUI when editing the user, and is typically a GUID.

Example:

bash

```sh $ pulumi import keycloak:index/userRoles:UserRoles user_roles my-realm/b0ae6924-1bd5-4655-9e38-dae7c5e42924 ```

func GetUserRoles

func GetUserRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserRolesState, opts ...pulumi.ResourceOption) (*UserRoles, error)

GetUserRoles gets an existing UserRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserRoles

func NewUserRoles(ctx *pulumi.Context,
	name string, args *UserRolesArgs, opts ...pulumi.ResourceOption) (*UserRoles, error)

NewUserRoles registers a new resource with the given unique name, arguments, and options.

func (*UserRoles) ElementType

func (*UserRoles) ElementType() reflect.Type

func (*UserRoles) ToUserRolesOutput

func (i *UserRoles) ToUserRolesOutput() UserRolesOutput

func (*UserRoles) ToUserRolesOutputWithContext

func (i *UserRoles) ToUserRolesOutputWithContext(ctx context.Context) UserRolesOutput

type UserRolesArgs

type UserRolesArgs struct {
	// Indicates if the list of roles is exhaustive. In this case, roles that are manually added to the user will be removed. Defaults to `true`.
	Exhaustive pulumi.BoolPtrInput
	// The realm this user exists in.
	RealmId pulumi.StringInput
	// A list of role IDs to map to the user
	RoleIds pulumi.StringArrayInput
	// The ID of the user this resource should manage roles for.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserRoles resource.

func (UserRolesArgs) ElementType

func (UserRolesArgs) ElementType() reflect.Type

type UserRolesArray

type UserRolesArray []UserRolesInput

func (UserRolesArray) ElementType

func (UserRolesArray) ElementType() reflect.Type

func (UserRolesArray) ToUserRolesArrayOutput

func (i UserRolesArray) ToUserRolesArrayOutput() UserRolesArrayOutput

func (UserRolesArray) ToUserRolesArrayOutputWithContext

func (i UserRolesArray) ToUserRolesArrayOutputWithContext(ctx context.Context) UserRolesArrayOutput

type UserRolesArrayInput

type UserRolesArrayInput interface {
	pulumi.Input

	ToUserRolesArrayOutput() UserRolesArrayOutput
	ToUserRolesArrayOutputWithContext(context.Context) UserRolesArrayOutput
}

UserRolesArrayInput is an input type that accepts UserRolesArray and UserRolesArrayOutput values. You can construct a concrete instance of `UserRolesArrayInput` via:

UserRolesArray{ UserRolesArgs{...} }

type UserRolesArrayOutput

type UserRolesArrayOutput struct{ *pulumi.OutputState }

func (UserRolesArrayOutput) ElementType

func (UserRolesArrayOutput) ElementType() reflect.Type

func (UserRolesArrayOutput) Index

func (UserRolesArrayOutput) ToUserRolesArrayOutput

func (o UserRolesArrayOutput) ToUserRolesArrayOutput() UserRolesArrayOutput

func (UserRolesArrayOutput) ToUserRolesArrayOutputWithContext

func (o UserRolesArrayOutput) ToUserRolesArrayOutputWithContext(ctx context.Context) UserRolesArrayOutput

type UserRolesInput

type UserRolesInput interface {
	pulumi.Input

	ToUserRolesOutput() UserRolesOutput
	ToUserRolesOutputWithContext(ctx context.Context) UserRolesOutput
}

type UserRolesMap

type UserRolesMap map[string]UserRolesInput

func (UserRolesMap) ElementType

func (UserRolesMap) ElementType() reflect.Type

func (UserRolesMap) ToUserRolesMapOutput

func (i UserRolesMap) ToUserRolesMapOutput() UserRolesMapOutput

func (UserRolesMap) ToUserRolesMapOutputWithContext

func (i UserRolesMap) ToUserRolesMapOutputWithContext(ctx context.Context) UserRolesMapOutput

type UserRolesMapInput

type UserRolesMapInput interface {
	pulumi.Input

	ToUserRolesMapOutput() UserRolesMapOutput
	ToUserRolesMapOutputWithContext(context.Context) UserRolesMapOutput
}

UserRolesMapInput is an input type that accepts UserRolesMap and UserRolesMapOutput values. You can construct a concrete instance of `UserRolesMapInput` via:

UserRolesMap{ "key": UserRolesArgs{...} }

type UserRolesMapOutput

type UserRolesMapOutput struct{ *pulumi.OutputState }

func (UserRolesMapOutput) ElementType

func (UserRolesMapOutput) ElementType() reflect.Type

func (UserRolesMapOutput) MapIndex

func (UserRolesMapOutput) ToUserRolesMapOutput

func (o UserRolesMapOutput) ToUserRolesMapOutput() UserRolesMapOutput

func (UserRolesMapOutput) ToUserRolesMapOutputWithContext

func (o UserRolesMapOutput) ToUserRolesMapOutputWithContext(ctx context.Context) UserRolesMapOutput

type UserRolesOutput

type UserRolesOutput struct{ *pulumi.OutputState }

func (UserRolesOutput) ElementType

func (UserRolesOutput) ElementType() reflect.Type

func (UserRolesOutput) Exhaustive

func (o UserRolesOutput) Exhaustive() pulumi.BoolPtrOutput

Indicates if the list of roles is exhaustive. In this case, roles that are manually added to the user will be removed. Defaults to `true`.

func (UserRolesOutput) RealmId

func (o UserRolesOutput) RealmId() pulumi.StringOutput

The realm this user exists in.

func (UserRolesOutput) RoleIds

A list of role IDs to map to the user

func (UserRolesOutput) ToUserRolesOutput

func (o UserRolesOutput) ToUserRolesOutput() UserRolesOutput

func (UserRolesOutput) ToUserRolesOutputWithContext

func (o UserRolesOutput) ToUserRolesOutputWithContext(ctx context.Context) UserRolesOutput

func (UserRolesOutput) UserId

func (o UserRolesOutput) UserId() pulumi.StringOutput

The ID of the user this resource should manage roles for.

type UserRolesState

type UserRolesState struct {
	// Indicates if the list of roles is exhaustive. In this case, roles that are manually added to the user will be removed. Defaults to `true`.
	Exhaustive pulumi.BoolPtrInput
	// The realm this user exists in.
	RealmId pulumi.StringPtrInput
	// A list of role IDs to map to the user
	RoleIds pulumi.StringArrayInput
	// The ID of the user this resource should manage roles for.
	UserId pulumi.StringPtrInput
}

func (UserRolesState) ElementType

func (UserRolesState) ElementType() reflect.Type

type UserState

type UserState struct {
	Attributes          pulumi.MapInput
	Email               pulumi.StringPtrInput
	EmailVerified       pulumi.BoolPtrInput
	Enabled             pulumi.BoolPtrInput
	FederatedIdentities UserFederatedIdentityArrayInput
	FirstName           pulumi.StringPtrInput
	InitialPassword     UserInitialPasswordPtrInput
	LastName            pulumi.StringPtrInput
	RealmId             pulumi.StringPtrInput
	RequiredActions     pulumi.StringArrayInput
	Username            pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

type UserTemplateImporterIdentityProviderMapper

type UserTemplateImporterIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// The name of the mapper.
	Name pulumi.StringOutput `pulumi:"name"`
	// The name of the realm.
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Template to use to format the username to import. Substitutions are enclosed in \${}. For example: '\$\${ALIAS}.\$\${CLAIM.sub}'. ALIAS is the provider alias. CLAIM.\<NAME\> references an ID or Access token claim.
	Template pulumi.StringPtrOutput `pulumi:"template"`
}

Allows for creating and managing an username template importer identity provider mapper within Keycloak.

The username template importer mapper can be used to map externally defined OIDC claims or SAML attributes with a template to the username of the imported Keycloak user:

- Substitutions are enclosed in \${}. For example: '\${ALIAS}.\${CLAIM.sub}'. ALIAS is the provider alias. CLAIM.\<NAME\> references an ID or Access token claim.

> If you are using Keycloak 10 or higher, you will need to specify the `extraConfig` argument in order to define a `syncMode` for the mapper.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/oidc"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm:   pulumi.String("my-realm"),
			Enabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		oidc, err := oidc.NewIdentityProvider(ctx, "oidc", &oidc.IdentityProviderArgs{
			Realm:            realm.ID(),
			Alias:            pulumi.String("oidc"),
			AuthorizationUrl: pulumi.String("https://example.com/auth"),
			TokenUrl:         pulumi.String("https://example.com/token"),
			ClientId:         pulumi.String("example_id"),
			ClientSecret:     pulumi.String("example_token"),
			DefaultScopes:    pulumi.String("openid random profile"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUserTemplateImporterIdentityProviderMapper(ctx, "usernameImporter", &keycloak.UserTemplateImporterIdentityProviderMapperArgs{
			Realm:                 realm.ID(),
			IdentityProviderAlias: oidc.Alias,
			Template:              pulumi.String("${ALIAS}.${CLAIM.email}"),
			ExtraConfig: pulumi.Map{
				"syncMode": pulumi.Any("INHERIT"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Identity provider mappers can be imported using the format `{{realm_id}}/{{idp_alias}}/{{idp_mapper_id}}`, where `idp_alias` is the identity provider alias, and `idp_mapper_id` is the unique ID that Keycloak

assigns to the mapper upon creation. This value can be found in the URI when editing this mapper in the GUI, and is typically a GUID.

Example:

bash

```sh $ pulumi import keycloak:index/userTemplateImporterIdentityProviderMapper:UserTemplateImporterIdentityProviderMapper username_importer my-realm/my-mapper/f446db98-7133-4e30-b18a-3d28fde7ca1b ```

func GetUserTemplateImporterIdentityProviderMapper

func GetUserTemplateImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserTemplateImporterIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*UserTemplateImporterIdentityProviderMapper, error)

GetUserTemplateImporterIdentityProviderMapper gets an existing UserTemplateImporterIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserTemplateImporterIdentityProviderMapper

func NewUserTemplateImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *UserTemplateImporterIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*UserTemplateImporterIdentityProviderMapper, error)

NewUserTemplateImporterIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

func (*UserTemplateImporterIdentityProviderMapper) ElementType

func (*UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutput

func (i *UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutput() UserTemplateImporterIdentityProviderMapperOutput

func (*UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutputWithContext

func (i *UserTemplateImporterIdentityProviderMapper) ToUserTemplateImporterIdentityProviderMapperOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperOutput

type UserTemplateImporterIdentityProviderMapperArgs

type UserTemplateImporterIdentityProviderMapperArgs struct {
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringInput
	// Template to use to format the username to import. Substitutions are enclosed in \${}. For example: '\$\${ALIAS}.\$\${CLAIM.sub}'. ALIAS is the provider alias. CLAIM.\<NAME\> references an ID or Access token claim.
	Template pulumi.StringPtrInput
}

The set of arguments for constructing a UserTemplateImporterIdentityProviderMapper resource.

func (UserTemplateImporterIdentityProviderMapperArgs) ElementType

type UserTemplateImporterIdentityProviderMapperArray

type UserTemplateImporterIdentityProviderMapperArray []UserTemplateImporterIdentityProviderMapperInput

func (UserTemplateImporterIdentityProviderMapperArray) ElementType

func (UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutput

func (i UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutput() UserTemplateImporterIdentityProviderMapperArrayOutput

func (UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext

func (i UserTemplateImporterIdentityProviderMapperArray) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperArrayOutput

type UserTemplateImporterIdentityProviderMapperArrayInput

type UserTemplateImporterIdentityProviderMapperArrayInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperArrayOutput() UserTemplateImporterIdentityProviderMapperArrayOutput
	ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext(context.Context) UserTemplateImporterIdentityProviderMapperArrayOutput
}

UserTemplateImporterIdentityProviderMapperArrayInput is an input type that accepts UserTemplateImporterIdentityProviderMapperArray and UserTemplateImporterIdentityProviderMapperArrayOutput values. You can construct a concrete instance of `UserTemplateImporterIdentityProviderMapperArrayInput` via:

UserTemplateImporterIdentityProviderMapperArray{ UserTemplateImporterIdentityProviderMapperArgs{...} }

type UserTemplateImporterIdentityProviderMapperArrayOutput

type UserTemplateImporterIdentityProviderMapperArrayOutput struct{ *pulumi.OutputState }

func (UserTemplateImporterIdentityProviderMapperArrayOutput) ElementType

func (UserTemplateImporterIdentityProviderMapperArrayOutput) Index

func (UserTemplateImporterIdentityProviderMapperArrayOutput) ToUserTemplateImporterIdentityProviderMapperArrayOutput

func (UserTemplateImporterIdentityProviderMapperArrayOutput) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext

func (o UserTemplateImporterIdentityProviderMapperArrayOutput) ToUserTemplateImporterIdentityProviderMapperArrayOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperArrayOutput

type UserTemplateImporterIdentityProviderMapperInput

type UserTemplateImporterIdentityProviderMapperInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperOutput() UserTemplateImporterIdentityProviderMapperOutput
	ToUserTemplateImporterIdentityProviderMapperOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperOutput
}

type UserTemplateImporterIdentityProviderMapperMap

type UserTemplateImporterIdentityProviderMapperMap map[string]UserTemplateImporterIdentityProviderMapperInput

func (UserTemplateImporterIdentityProviderMapperMap) ElementType

func (UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutput

func (i UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutput() UserTemplateImporterIdentityProviderMapperMapOutput

func (UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext

func (i UserTemplateImporterIdentityProviderMapperMap) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperMapOutput

type UserTemplateImporterIdentityProviderMapperMapInput

type UserTemplateImporterIdentityProviderMapperMapInput interface {
	pulumi.Input

	ToUserTemplateImporterIdentityProviderMapperMapOutput() UserTemplateImporterIdentityProviderMapperMapOutput
	ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext(context.Context) UserTemplateImporterIdentityProviderMapperMapOutput
}

UserTemplateImporterIdentityProviderMapperMapInput is an input type that accepts UserTemplateImporterIdentityProviderMapperMap and UserTemplateImporterIdentityProviderMapperMapOutput values. You can construct a concrete instance of `UserTemplateImporterIdentityProviderMapperMapInput` via:

UserTemplateImporterIdentityProviderMapperMap{ "key": UserTemplateImporterIdentityProviderMapperArgs{...} }

type UserTemplateImporterIdentityProviderMapperMapOutput

type UserTemplateImporterIdentityProviderMapperMapOutput struct{ *pulumi.OutputState }

func (UserTemplateImporterIdentityProviderMapperMapOutput) ElementType

func (UserTemplateImporterIdentityProviderMapperMapOutput) MapIndex

func (UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutput

func (o UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutput() UserTemplateImporterIdentityProviderMapperMapOutput

func (UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext

func (o UserTemplateImporterIdentityProviderMapperMapOutput) ToUserTemplateImporterIdentityProviderMapperMapOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperMapOutput

type UserTemplateImporterIdentityProviderMapperOutput

type UserTemplateImporterIdentityProviderMapperOutput struct{ *pulumi.OutputState }

func (UserTemplateImporterIdentityProviderMapperOutput) ElementType

func (UserTemplateImporterIdentityProviderMapperOutput) ExtraConfig

Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.

func (UserTemplateImporterIdentityProviderMapperOutput) IdentityProviderAlias

The alias of the associated identity provider.

func (UserTemplateImporterIdentityProviderMapperOutput) Name

The name of the mapper.

func (UserTemplateImporterIdentityProviderMapperOutput) Realm

The name of the realm.

func (UserTemplateImporterIdentityProviderMapperOutput) Template

Template to use to format the username to import. Substitutions are enclosed in \${}. For example: '\$\${ALIAS}.\$\${CLAIM.sub}'. ALIAS is the provider alias. CLAIM.\<NAME\> references an ID or Access token claim.

func (UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutput

func (o UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutput() UserTemplateImporterIdentityProviderMapperOutput

func (UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutputWithContext

func (o UserTemplateImporterIdentityProviderMapperOutput) ToUserTemplateImporterIdentityProviderMapperOutputWithContext(ctx context.Context) UserTemplateImporterIdentityProviderMapperOutput

type UserTemplateImporterIdentityProviderMapperState

type UserTemplateImporterIdentityProviderMapperState struct {
	// Key/value attributes to add to the identity provider mapper model that is persisted to Keycloak. This can be used to extend the base model with new Keycloak features.
	ExtraConfig pulumi.MapInput
	// The alias of the associated identity provider.
	IdentityProviderAlias pulumi.StringPtrInput
	// The name of the mapper.
	Name pulumi.StringPtrInput
	// The name of the realm.
	Realm pulumi.StringPtrInput
	// Template to use to format the username to import. Substitutions are enclosed in \${}. For example: '\$\${ALIAS}.\$\${CLAIM.sub}'. ALIAS is the provider alias. CLAIM.\<NAME\> references an ID or Access token claim.
	Template pulumi.StringPtrInput
}

func (UserTemplateImporterIdentityProviderMapperState) ElementType

type UsersPermissions

type UsersPermissions struct {
	pulumi.CustomResourceState

	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringOutput                                 `pulumi:"authorizationResourceServerId"`
	Enabled                       pulumi.BoolOutput                                   `pulumi:"enabled"`
	ImpersonateScope              UsersPermissionsImpersonateScopePtrOutput           `pulumi:"impersonateScope"`
	ManageGroupMembershipScope    UsersPermissionsManageGroupMembershipScopePtrOutput `pulumi:"manageGroupMembershipScope"`
	ManageScope                   UsersPermissionsManageScopePtrOutput                `pulumi:"manageScope"`
	MapRolesScope                 UsersPermissionsMapRolesScopePtrOutput              `pulumi:"mapRolesScope"`
	RealmId                       pulumi.StringOutput                                 `pulumi:"realmId"`
	UserImpersonatedScope         UsersPermissionsUserImpersonatedScopePtrOutput      `pulumi:"userImpersonatedScope"`
	ViewScope                     UsersPermissionsViewScopePtrOutput                  `pulumi:"viewScope"`
}

Allows you to manage fine-grained permissions for all users in a realm: https://www.keycloak.org/docs/latest/server_admin/#_users-permissions

This is part of a preview Keycloak feature: `adminFineGrainedAuthz` (see https://www.keycloak.org/docs/latest/server_admin/#_fine_grain_permissions). This feature can be enabled with the Keycloak option `-Dkeycloak.profile.feature.admin_fine_grained_authz=enabled`. See the example `docker-compose.yml` file for an example.

When enabling fine-grained permissions for users, Keycloak does several things automatically: 1. Enable Authorization on built-in `realm-management` client (if not already enabled). 2. Create a resource representing the users permissions. 3. Create scopes `view`, `manage`, `map-roles`, `manage-group-membership`, `impersonate`, and `user-impersonated`. 4. Create all scope based permission for the scopes and users resources.

> This resource should only be created once per realm.

func GetUsersPermissions

func GetUsersPermissions(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UsersPermissionsState, opts ...pulumi.ResourceOption) (*UsersPermissions, error)

GetUsersPermissions gets an existing UsersPermissions resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUsersPermissions

func NewUsersPermissions(ctx *pulumi.Context,
	name string, args *UsersPermissionsArgs, opts ...pulumi.ResourceOption) (*UsersPermissions, error)

NewUsersPermissions registers a new resource with the given unique name, arguments, and options.

func (*UsersPermissions) ElementType

func (*UsersPermissions) ElementType() reflect.Type

func (*UsersPermissions) ToUsersPermissionsOutput

func (i *UsersPermissions) ToUsersPermissionsOutput() UsersPermissionsOutput

func (*UsersPermissions) ToUsersPermissionsOutputWithContext

func (i *UsersPermissions) ToUsersPermissionsOutputWithContext(ctx context.Context) UsersPermissionsOutput

type UsersPermissionsArgs

The set of arguments for constructing a UsersPermissions resource.

func (UsersPermissionsArgs) ElementType

func (UsersPermissionsArgs) ElementType() reflect.Type

type UsersPermissionsArray

type UsersPermissionsArray []UsersPermissionsInput

func (UsersPermissionsArray) ElementType

func (UsersPermissionsArray) ElementType() reflect.Type

func (UsersPermissionsArray) ToUsersPermissionsArrayOutput

func (i UsersPermissionsArray) ToUsersPermissionsArrayOutput() UsersPermissionsArrayOutput

func (UsersPermissionsArray) ToUsersPermissionsArrayOutputWithContext

func (i UsersPermissionsArray) ToUsersPermissionsArrayOutputWithContext(ctx context.Context) UsersPermissionsArrayOutput

type UsersPermissionsArrayInput

type UsersPermissionsArrayInput interface {
	pulumi.Input

	ToUsersPermissionsArrayOutput() UsersPermissionsArrayOutput
	ToUsersPermissionsArrayOutputWithContext(context.Context) UsersPermissionsArrayOutput
}

UsersPermissionsArrayInput is an input type that accepts UsersPermissionsArray and UsersPermissionsArrayOutput values. You can construct a concrete instance of `UsersPermissionsArrayInput` via:

UsersPermissionsArray{ UsersPermissionsArgs{...} }

type UsersPermissionsArrayOutput

type UsersPermissionsArrayOutput struct{ *pulumi.OutputState }

func (UsersPermissionsArrayOutput) ElementType

func (UsersPermissionsArrayOutput) Index

func (UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutput

func (o UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutput() UsersPermissionsArrayOutput

func (UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutputWithContext

func (o UsersPermissionsArrayOutput) ToUsersPermissionsArrayOutputWithContext(ctx context.Context) UsersPermissionsArrayOutput

type UsersPermissionsImpersonateScope

type UsersPermissionsImpersonateScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsImpersonateScopeArgs

type UsersPermissionsImpersonateScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsImpersonateScopeArgs) ElementType

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutput

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutput() UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutputWithContext

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopeOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutput

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput

func (UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutputWithContext

func (i UsersPermissionsImpersonateScopeArgs) ToUsersPermissionsImpersonateScopePtrOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsImpersonateScopeInput

type UsersPermissionsImpersonateScopeInput interface {
	pulumi.Input

	ToUsersPermissionsImpersonateScopeOutput() UsersPermissionsImpersonateScopeOutput
	ToUsersPermissionsImpersonateScopeOutputWithContext(context.Context) UsersPermissionsImpersonateScopeOutput
}

UsersPermissionsImpersonateScopeInput is an input type that accepts UsersPermissionsImpersonateScopeArgs and UsersPermissionsImpersonateScopeOutput values. You can construct a concrete instance of `UsersPermissionsImpersonateScopeInput` via:

UsersPermissionsImpersonateScopeArgs{...}

type UsersPermissionsImpersonateScopeOutput

type UsersPermissionsImpersonateScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsImpersonateScopeOutput) DecisionStrategy

func (UsersPermissionsImpersonateScopeOutput) Description

func (UsersPermissionsImpersonateScopeOutput) ElementType

func (UsersPermissionsImpersonateScopeOutput) Policies

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutput

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutput() UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutputWithContext

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopeOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopeOutput

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutput

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput

func (UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext

func (o UsersPermissionsImpersonateScopeOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsImpersonateScopePtrInput

type UsersPermissionsImpersonateScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput
	ToUsersPermissionsImpersonateScopePtrOutputWithContext(context.Context) UsersPermissionsImpersonateScopePtrOutput
}

UsersPermissionsImpersonateScopePtrInput is an input type that accepts UsersPermissionsImpersonateScopeArgs, UsersPermissionsImpersonateScopePtr and UsersPermissionsImpersonateScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsImpersonateScopePtrInput` via:

        UsersPermissionsImpersonateScopeArgs{...}

or:

        nil

type UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsImpersonateScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsImpersonateScopePtrOutput) DecisionStrategy

func (UsersPermissionsImpersonateScopePtrOutput) Description

func (UsersPermissionsImpersonateScopePtrOutput) Elem

func (UsersPermissionsImpersonateScopePtrOutput) ElementType

func (UsersPermissionsImpersonateScopePtrOutput) Policies

func (UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutput

func (o UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutput() UsersPermissionsImpersonateScopePtrOutput

func (UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext

func (o UsersPermissionsImpersonateScopePtrOutput) ToUsersPermissionsImpersonateScopePtrOutputWithContext(ctx context.Context) UsersPermissionsImpersonateScopePtrOutput

type UsersPermissionsInput

type UsersPermissionsInput interface {
	pulumi.Input

	ToUsersPermissionsOutput() UsersPermissionsOutput
	ToUsersPermissionsOutputWithContext(ctx context.Context) UsersPermissionsOutput
}

type UsersPermissionsManageGroupMembershipScope

type UsersPermissionsManageGroupMembershipScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsManageGroupMembershipScopeArgs

type UsersPermissionsManageGroupMembershipScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsManageGroupMembershipScopeArgs) ElementType

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutput

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutput() UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutput

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput

func (UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext

func (i UsersPermissionsManageGroupMembershipScopeArgs) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageGroupMembershipScopeInput

type UsersPermissionsManageGroupMembershipScopeInput interface {
	pulumi.Input

	ToUsersPermissionsManageGroupMembershipScopeOutput() UsersPermissionsManageGroupMembershipScopeOutput
	ToUsersPermissionsManageGroupMembershipScopeOutputWithContext(context.Context) UsersPermissionsManageGroupMembershipScopeOutput
}

UsersPermissionsManageGroupMembershipScopeInput is an input type that accepts UsersPermissionsManageGroupMembershipScopeArgs and UsersPermissionsManageGroupMembershipScopeOutput values. You can construct a concrete instance of `UsersPermissionsManageGroupMembershipScopeInput` via:

UsersPermissionsManageGroupMembershipScopeArgs{...}

type UsersPermissionsManageGroupMembershipScopeOutput

type UsersPermissionsManageGroupMembershipScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageGroupMembershipScopeOutput) DecisionStrategy

func (UsersPermissionsManageGroupMembershipScopeOutput) Description

func (UsersPermissionsManageGroupMembershipScopeOutput) ElementType

func (UsersPermissionsManageGroupMembershipScopeOutput) Policies

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutput

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutput() UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopeOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopeOutput

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput

func (UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext

func (o UsersPermissionsManageGroupMembershipScopeOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageGroupMembershipScopePtrInput

type UsersPermissionsManageGroupMembershipScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput
	ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput
}

UsersPermissionsManageGroupMembershipScopePtrInput is an input type that accepts UsersPermissionsManageGroupMembershipScopeArgs, UsersPermissionsManageGroupMembershipScopePtr and UsersPermissionsManageGroupMembershipScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsManageGroupMembershipScopePtrInput` via:

        UsersPermissionsManageGroupMembershipScopeArgs{...}

or:

        nil

type UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageGroupMembershipScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageGroupMembershipScopePtrOutput) DecisionStrategy

func (UsersPermissionsManageGroupMembershipScopePtrOutput) Description

func (UsersPermissionsManageGroupMembershipScopePtrOutput) Elem

func (UsersPermissionsManageGroupMembershipScopePtrOutput) ElementType

func (UsersPermissionsManageGroupMembershipScopePtrOutput) Policies

func (UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput

func (o UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutput() UsersPermissionsManageGroupMembershipScopePtrOutput

func (UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext

func (o UsersPermissionsManageGroupMembershipScopePtrOutput) ToUsersPermissionsManageGroupMembershipScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageGroupMembershipScopePtrOutput

type UsersPermissionsManageScope

type UsersPermissionsManageScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsManageScopeArgs

type UsersPermissionsManageScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsManageScopeArgs) ElementType

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutput

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutput() UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutputWithContext

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopeOutputWithContext(ctx context.Context) UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutput

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput

func (UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutputWithContext

func (i UsersPermissionsManageScopeArgs) ToUsersPermissionsManageScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageScopePtrOutput

type UsersPermissionsManageScopeInput

type UsersPermissionsManageScopeInput interface {
	pulumi.Input

	ToUsersPermissionsManageScopeOutput() UsersPermissionsManageScopeOutput
	ToUsersPermissionsManageScopeOutputWithContext(context.Context) UsersPermissionsManageScopeOutput
}

UsersPermissionsManageScopeInput is an input type that accepts UsersPermissionsManageScopeArgs and UsersPermissionsManageScopeOutput values. You can construct a concrete instance of `UsersPermissionsManageScopeInput` via:

UsersPermissionsManageScopeArgs{...}

type UsersPermissionsManageScopeOutput

type UsersPermissionsManageScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageScopeOutput) DecisionStrategy

func (UsersPermissionsManageScopeOutput) Description

func (UsersPermissionsManageScopeOutput) ElementType

func (UsersPermissionsManageScopeOutput) Policies

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutput

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutput() UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutputWithContext

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopeOutputWithContext(ctx context.Context) UsersPermissionsManageScopeOutput

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutput

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput

func (UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutputWithContext

func (o UsersPermissionsManageScopeOutput) ToUsersPermissionsManageScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageScopePtrOutput

type UsersPermissionsManageScopePtrInput

type UsersPermissionsManageScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput
	ToUsersPermissionsManageScopePtrOutputWithContext(context.Context) UsersPermissionsManageScopePtrOutput
}

UsersPermissionsManageScopePtrInput is an input type that accepts UsersPermissionsManageScopeArgs, UsersPermissionsManageScopePtr and UsersPermissionsManageScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsManageScopePtrInput` via:

        UsersPermissionsManageScopeArgs{...}

or:

        nil

type UsersPermissionsManageScopePtrOutput

type UsersPermissionsManageScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsManageScopePtrOutput) DecisionStrategy

func (UsersPermissionsManageScopePtrOutput) Description

func (UsersPermissionsManageScopePtrOutput) Elem

func (UsersPermissionsManageScopePtrOutput) ElementType

func (UsersPermissionsManageScopePtrOutput) Policies

func (UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutput

func (o UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutput() UsersPermissionsManageScopePtrOutput

func (UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutputWithContext

func (o UsersPermissionsManageScopePtrOutput) ToUsersPermissionsManageScopePtrOutputWithContext(ctx context.Context) UsersPermissionsManageScopePtrOutput

type UsersPermissionsMap

type UsersPermissionsMap map[string]UsersPermissionsInput

func (UsersPermissionsMap) ElementType

func (UsersPermissionsMap) ElementType() reflect.Type

func (UsersPermissionsMap) ToUsersPermissionsMapOutput

func (i UsersPermissionsMap) ToUsersPermissionsMapOutput() UsersPermissionsMapOutput

func (UsersPermissionsMap) ToUsersPermissionsMapOutputWithContext

func (i UsersPermissionsMap) ToUsersPermissionsMapOutputWithContext(ctx context.Context) UsersPermissionsMapOutput

type UsersPermissionsMapInput

type UsersPermissionsMapInput interface {
	pulumi.Input

	ToUsersPermissionsMapOutput() UsersPermissionsMapOutput
	ToUsersPermissionsMapOutputWithContext(context.Context) UsersPermissionsMapOutput
}

UsersPermissionsMapInput is an input type that accepts UsersPermissionsMap and UsersPermissionsMapOutput values. You can construct a concrete instance of `UsersPermissionsMapInput` via:

UsersPermissionsMap{ "key": UsersPermissionsArgs{...} }

type UsersPermissionsMapOutput

type UsersPermissionsMapOutput struct{ *pulumi.OutputState }

func (UsersPermissionsMapOutput) ElementType

func (UsersPermissionsMapOutput) ElementType() reflect.Type

func (UsersPermissionsMapOutput) MapIndex

func (UsersPermissionsMapOutput) ToUsersPermissionsMapOutput

func (o UsersPermissionsMapOutput) ToUsersPermissionsMapOutput() UsersPermissionsMapOutput

func (UsersPermissionsMapOutput) ToUsersPermissionsMapOutputWithContext

func (o UsersPermissionsMapOutput) ToUsersPermissionsMapOutputWithContext(ctx context.Context) UsersPermissionsMapOutput

type UsersPermissionsMapRolesScope

type UsersPermissionsMapRolesScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsMapRolesScopeArgs

type UsersPermissionsMapRolesScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsMapRolesScopeArgs) ElementType

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutput

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutput() UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutputWithContext

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopeOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutput

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput

func (UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutputWithContext

func (i UsersPermissionsMapRolesScopeArgs) ToUsersPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsMapRolesScopeInput

type UsersPermissionsMapRolesScopeInput interface {
	pulumi.Input

	ToUsersPermissionsMapRolesScopeOutput() UsersPermissionsMapRolesScopeOutput
	ToUsersPermissionsMapRolesScopeOutputWithContext(context.Context) UsersPermissionsMapRolesScopeOutput
}

UsersPermissionsMapRolesScopeInput is an input type that accepts UsersPermissionsMapRolesScopeArgs and UsersPermissionsMapRolesScopeOutput values. You can construct a concrete instance of `UsersPermissionsMapRolesScopeInput` via:

UsersPermissionsMapRolesScopeArgs{...}

type UsersPermissionsMapRolesScopeOutput

type UsersPermissionsMapRolesScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsMapRolesScopeOutput) DecisionStrategy

func (UsersPermissionsMapRolesScopeOutput) Description

func (UsersPermissionsMapRolesScopeOutput) ElementType

func (UsersPermissionsMapRolesScopeOutput) Policies

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutput

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutput() UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutputWithContext

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopeOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopeOutput

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutput

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput

func (UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext

func (o UsersPermissionsMapRolesScopeOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsMapRolesScopePtrInput

type UsersPermissionsMapRolesScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput
	ToUsersPermissionsMapRolesScopePtrOutputWithContext(context.Context) UsersPermissionsMapRolesScopePtrOutput
}

UsersPermissionsMapRolesScopePtrInput is an input type that accepts UsersPermissionsMapRolesScopeArgs, UsersPermissionsMapRolesScopePtr and UsersPermissionsMapRolesScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsMapRolesScopePtrInput` via:

        UsersPermissionsMapRolesScopeArgs{...}

or:

        nil

type UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsMapRolesScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsMapRolesScopePtrOutput) DecisionStrategy

func (UsersPermissionsMapRolesScopePtrOutput) Description

func (UsersPermissionsMapRolesScopePtrOutput) Elem

func (UsersPermissionsMapRolesScopePtrOutput) ElementType

func (UsersPermissionsMapRolesScopePtrOutput) Policies

func (UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutput

func (o UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutput() UsersPermissionsMapRolesScopePtrOutput

func (UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext

func (o UsersPermissionsMapRolesScopePtrOutput) ToUsersPermissionsMapRolesScopePtrOutputWithContext(ctx context.Context) UsersPermissionsMapRolesScopePtrOutput

type UsersPermissionsOutput

type UsersPermissionsOutput struct{ *pulumi.OutputState }

func (UsersPermissionsOutput) AuthorizationResourceServerId

func (o UsersPermissionsOutput) AuthorizationResourceServerId() pulumi.StringOutput

Resource server id representing the realm management client on which this permission is managed

func (UsersPermissionsOutput) ElementType

func (UsersPermissionsOutput) ElementType() reflect.Type

func (UsersPermissionsOutput) Enabled

func (UsersPermissionsOutput) ImpersonateScope

func (UsersPermissionsOutput) ManageGroupMembershipScope

func (UsersPermissionsOutput) ManageScope

func (UsersPermissionsOutput) MapRolesScope

func (UsersPermissionsOutput) RealmId

func (UsersPermissionsOutput) ToUsersPermissionsOutput

func (o UsersPermissionsOutput) ToUsersPermissionsOutput() UsersPermissionsOutput

func (UsersPermissionsOutput) ToUsersPermissionsOutputWithContext

func (o UsersPermissionsOutput) ToUsersPermissionsOutputWithContext(ctx context.Context) UsersPermissionsOutput

func (UsersPermissionsOutput) UserImpersonatedScope

func (UsersPermissionsOutput) ViewScope

type UsersPermissionsState

type UsersPermissionsState struct {
	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringPtrInput
	Enabled                       pulumi.BoolPtrInput
	ImpersonateScope              UsersPermissionsImpersonateScopePtrInput
	ManageGroupMembershipScope    UsersPermissionsManageGroupMembershipScopePtrInput
	ManageScope                   UsersPermissionsManageScopePtrInput
	MapRolesScope                 UsersPermissionsMapRolesScopePtrInput
	RealmId                       pulumi.StringPtrInput
	UserImpersonatedScope         UsersPermissionsUserImpersonatedScopePtrInput
	ViewScope                     UsersPermissionsViewScopePtrInput
}

func (UsersPermissionsState) ElementType

func (UsersPermissionsState) ElementType() reflect.Type

type UsersPermissionsUserImpersonatedScope

type UsersPermissionsUserImpersonatedScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsUserImpersonatedScopeArgs

type UsersPermissionsUserImpersonatedScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsUserImpersonatedScopeArgs) ElementType

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutput

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutput() UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutputWithContext

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopeOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutput

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput

func (UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext

func (i UsersPermissionsUserImpersonatedScopeArgs) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsUserImpersonatedScopeInput

type UsersPermissionsUserImpersonatedScopeInput interface {
	pulumi.Input

	ToUsersPermissionsUserImpersonatedScopeOutput() UsersPermissionsUserImpersonatedScopeOutput
	ToUsersPermissionsUserImpersonatedScopeOutputWithContext(context.Context) UsersPermissionsUserImpersonatedScopeOutput
}

UsersPermissionsUserImpersonatedScopeInput is an input type that accepts UsersPermissionsUserImpersonatedScopeArgs and UsersPermissionsUserImpersonatedScopeOutput values. You can construct a concrete instance of `UsersPermissionsUserImpersonatedScopeInput` via:

UsersPermissionsUserImpersonatedScopeArgs{...}

type UsersPermissionsUserImpersonatedScopeOutput

type UsersPermissionsUserImpersonatedScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsUserImpersonatedScopeOutput) DecisionStrategy

func (UsersPermissionsUserImpersonatedScopeOutput) Description

func (UsersPermissionsUserImpersonatedScopeOutput) ElementType

func (UsersPermissionsUserImpersonatedScopeOutput) Policies

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutput

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutput() UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutputWithContext

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopeOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopeOutput

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput

func (UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext

func (o UsersPermissionsUserImpersonatedScopeOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsUserImpersonatedScopePtrInput

type UsersPermissionsUserImpersonatedScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput
	ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(context.Context) UsersPermissionsUserImpersonatedScopePtrOutput
}

UsersPermissionsUserImpersonatedScopePtrInput is an input type that accepts UsersPermissionsUserImpersonatedScopeArgs, UsersPermissionsUserImpersonatedScopePtr and UsersPermissionsUserImpersonatedScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsUserImpersonatedScopePtrInput` via:

        UsersPermissionsUserImpersonatedScopeArgs{...}

or:

        nil

type UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsUserImpersonatedScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsUserImpersonatedScopePtrOutput) DecisionStrategy

func (UsersPermissionsUserImpersonatedScopePtrOutput) Description

func (UsersPermissionsUserImpersonatedScopePtrOutput) Elem

func (UsersPermissionsUserImpersonatedScopePtrOutput) ElementType

func (UsersPermissionsUserImpersonatedScopePtrOutput) Policies

func (UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput

func (o UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutput() UsersPermissionsUserImpersonatedScopePtrOutput

func (UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext

func (o UsersPermissionsUserImpersonatedScopePtrOutput) ToUsersPermissionsUserImpersonatedScopePtrOutputWithContext(ctx context.Context) UsersPermissionsUserImpersonatedScopePtrOutput

type UsersPermissionsViewScope

type UsersPermissionsViewScope struct {
	DecisionStrategy *string  `pulumi:"decisionStrategy"`
	Description      *string  `pulumi:"description"`
	Policies         []string `pulumi:"policies"`
}

type UsersPermissionsViewScopeArgs

type UsersPermissionsViewScopeArgs struct {
	DecisionStrategy pulumi.StringPtrInput   `pulumi:"decisionStrategy"`
	Description      pulumi.StringPtrInput   `pulumi:"description"`
	Policies         pulumi.StringArrayInput `pulumi:"policies"`
}

func (UsersPermissionsViewScopeArgs) ElementType

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutput

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutput() UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutputWithContext

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopeOutputWithContext(ctx context.Context) UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutput

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput

func (UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutputWithContext

func (i UsersPermissionsViewScopeArgs) ToUsersPermissionsViewScopePtrOutputWithContext(ctx context.Context) UsersPermissionsViewScopePtrOutput

type UsersPermissionsViewScopeInput

type UsersPermissionsViewScopeInput interface {
	pulumi.Input

	ToUsersPermissionsViewScopeOutput() UsersPermissionsViewScopeOutput
	ToUsersPermissionsViewScopeOutputWithContext(context.Context) UsersPermissionsViewScopeOutput
}

UsersPermissionsViewScopeInput is an input type that accepts UsersPermissionsViewScopeArgs and UsersPermissionsViewScopeOutput values. You can construct a concrete instance of `UsersPermissionsViewScopeInput` via:

UsersPermissionsViewScopeArgs{...}

type UsersPermissionsViewScopeOutput

type UsersPermissionsViewScopeOutput struct{ *pulumi.OutputState }

func (UsersPermissionsViewScopeOutput) DecisionStrategy

func (UsersPermissionsViewScopeOutput) Description

func (UsersPermissionsViewScopeOutput) ElementType

func (UsersPermissionsViewScopeOutput) Policies

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutput

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutput() UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutputWithContext

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopeOutputWithContext(ctx context.Context) UsersPermissionsViewScopeOutput

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutput

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput

func (UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutputWithContext

func (o UsersPermissionsViewScopeOutput) ToUsersPermissionsViewScopePtrOutputWithContext(ctx context.Context) UsersPermissionsViewScopePtrOutput

type UsersPermissionsViewScopePtrInput

type UsersPermissionsViewScopePtrInput interface {
	pulumi.Input

	ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput
	ToUsersPermissionsViewScopePtrOutputWithContext(context.Context) UsersPermissionsViewScopePtrOutput
}

UsersPermissionsViewScopePtrInput is an input type that accepts UsersPermissionsViewScopeArgs, UsersPermissionsViewScopePtr and UsersPermissionsViewScopePtrOutput values. You can construct a concrete instance of `UsersPermissionsViewScopePtrInput` via:

        UsersPermissionsViewScopeArgs{...}

or:

        nil

type UsersPermissionsViewScopePtrOutput

type UsersPermissionsViewScopePtrOutput struct{ *pulumi.OutputState }

func (UsersPermissionsViewScopePtrOutput) DecisionStrategy

func (UsersPermissionsViewScopePtrOutput) Description

func (UsersPermissionsViewScopePtrOutput) Elem

func (UsersPermissionsViewScopePtrOutput) ElementType

func (UsersPermissionsViewScopePtrOutput) Policies

func (UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutput

func (o UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutput() UsersPermissionsViewScopePtrOutput

func (UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutputWithContext

func (o UsersPermissionsViewScopePtrOutput) ToUsersPermissionsViewScopePtrOutputWithContext(ctx context.Context) UsersPermissionsViewScopePtrOutput

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL