1. Packages
  2. Keycloak
  3. API Docs
  4. saml
  5. getClientInstallationProvider
Keycloak v5.3.2 published on Friday, May 10, 2024 by Pulumi

keycloak.saml.getClientInstallationProvider

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.2 published on Friday, May 10, 2024 by Pulumi

    This data source can be used to retrieve Installation Provider of a SAML Client.

    Using getClientInstallationProvider

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getClientInstallationProvider(args: GetClientInstallationProviderArgs, opts?: InvokeOptions): Promise<GetClientInstallationProviderResult>
    function getClientInstallationProviderOutput(args: GetClientInstallationProviderOutputArgs, opts?: InvokeOptions): Output<GetClientInstallationProviderResult>
    def get_client_installation_provider(client_id: Optional[str] = None,
                                         provider_id: Optional[str] = None,
                                         realm_id: Optional[str] = None,
                                         opts: Optional[InvokeOptions] = None) -> GetClientInstallationProviderResult
    def get_client_installation_provider_output(client_id: Optional[pulumi.Input[str]] = None,
                                         provider_id: Optional[pulumi.Input[str]] = None,
                                         realm_id: Optional[pulumi.Input[str]] = None,
                                         opts: Optional[InvokeOptions] = None) -> Output[GetClientInstallationProviderResult]
    func GetClientInstallationProvider(ctx *Context, args *GetClientInstallationProviderArgs, opts ...InvokeOption) (*GetClientInstallationProviderResult, error)
    func GetClientInstallationProviderOutput(ctx *Context, args *GetClientInstallationProviderOutputArgs, opts ...InvokeOption) GetClientInstallationProviderResultOutput

    > Note: This function is named GetClientInstallationProvider in the Go SDK.

    public static class GetClientInstallationProvider 
    {
        public static Task<GetClientInstallationProviderResult> InvokeAsync(GetClientInstallationProviderArgs args, InvokeOptions? opts = null)
        public static Output<GetClientInstallationProviderResult> Invoke(GetClientInstallationProviderInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetClientInstallationProviderResult> getClientInstallationProvider(GetClientInstallationProviderArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: keycloak:saml/getClientInstallationProvider:getClientInstallationProvider
      arguments:
        # arguments dictionary

    The following arguments are supported:

    ClientId string
    The ID of the SAML client. The id attribute of a keycloak_client resource should be used here.
    ProviderId string
    The ID of the SAML installation provider. Could be one of saml-idp-descriptor, keycloak-saml, saml-sp-descriptor, keycloak-saml-subsystem, mod-auth-mellon, etc.
    RealmId string
    The realm that the SAML client exists within.
    ClientId string
    The ID of the SAML client. The id attribute of a keycloak_client resource should be used here.
    ProviderId string
    The ID of the SAML installation provider. Could be one of saml-idp-descriptor, keycloak-saml, saml-sp-descriptor, keycloak-saml-subsystem, mod-auth-mellon, etc.
    RealmId string
    The realm that the SAML client exists within.
    clientId String
    The ID of the SAML client. The id attribute of a keycloak_client resource should be used here.
    providerId String
    The ID of the SAML installation provider. Could be one of saml-idp-descriptor, keycloak-saml, saml-sp-descriptor, keycloak-saml-subsystem, mod-auth-mellon, etc.
    realmId String
    The realm that the SAML client exists within.
    clientId string
    The ID of the SAML client. The id attribute of a keycloak_client resource should be used here.
    providerId string
    The ID of the SAML installation provider. Could be one of saml-idp-descriptor, keycloak-saml, saml-sp-descriptor, keycloak-saml-subsystem, mod-auth-mellon, etc.
    realmId string
    The realm that the SAML client exists within.
    client_id str
    The ID of the SAML client. The id attribute of a keycloak_client resource should be used here.
    provider_id str
    The ID of the SAML installation provider. Could be one of saml-idp-descriptor, keycloak-saml, saml-sp-descriptor, keycloak-saml-subsystem, mod-auth-mellon, etc.
    realm_id str
    The realm that the SAML client exists within.
    clientId String
    The ID of the SAML client. The id attribute of a keycloak_client resource should be used here.
    providerId String
    The ID of the SAML installation provider. Could be one of saml-idp-descriptor, keycloak-saml, saml-sp-descriptor, keycloak-saml-subsystem, mod-auth-mellon, etc.
    realmId String
    The realm that the SAML client exists within.

    getClientInstallationProvider Result

    The following output properties are available:

    ClientId string
    Id string
    The provider-assigned unique ID for this managed resource.
    ProviderId string
    RealmId string
    Value string
    (Computed) The returned document needed for SAML installation.
    ClientId string
    Id string
    The provider-assigned unique ID for this managed resource.
    ProviderId string
    RealmId string
    Value string
    (Computed) The returned document needed for SAML installation.
    clientId String
    id String
    The provider-assigned unique ID for this managed resource.
    providerId String
    realmId String
    value String
    (Computed) The returned document needed for SAML installation.
    clientId string
    id string
    The provider-assigned unique ID for this managed resource.
    providerId string
    realmId string
    value string
    (Computed) The returned document needed for SAML installation.
    client_id str
    id str
    The provider-assigned unique ID for this managed resource.
    provider_id str
    realm_id str
    value str
    (Computed) The returned document needed for SAML installation.
    clientId String
    id String
    The provider-assigned unique ID for this managed resource.
    providerId String
    realmId String
    value String
    (Computed) The returned document needed for SAML installation.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.2 published on Friday, May 10, 2024 by Pulumi