1. Packages
  2. Zitadel
  3. API Docs
  4. getApplicationApi
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.getApplicationApi

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Datasource representing an API application belonging to a project, with all configuration possibilities.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumi.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = Zitadel.GetApplicationApi.Invoke(new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            ProjectId = data.Zitadel_project.Default.Id,
            AppId = "123456789012345678",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.LookupApplicationApi(ctx, &zitadel.LookupApplicationApiArgs{
    			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
    			ProjectId: data.Zitadel_project.Default.Id,
    			AppId:     "123456789012345678",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ZitadelFunctions;
    import com.pulumi.zitadel.inputs.GetApplicationApiArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var default = ZitadelFunctions.getApplicationApi(GetApplicationApiArgs.builder()
                .orgId(data.zitadel_org().default().id())
                .projectId(data.zitadel_project().default().id())
                .appId("123456789012345678")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_zitadel as zitadel
    
    default = zitadel.get_application_api(org_id=data["zitadel_org"]["default"]["id"],
        project_id=data["zitadel_project"]["default"]["id"],
        app_id="123456789012345678")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumi/zitadel";
    
    const default = zitadel.getApplicationApi({
        orgId: data.zitadel_org["default"].id,
        projectId: data.zitadel_project["default"].id,
        appId: "123456789012345678",
    });
    
    variables:
      default:
        fn::invoke:
          Function: zitadel:getApplicationApi
          Arguments:
            orgId: ${data.zitadel_org.default.id}
            projectId: ${data.zitadel_project.default.id}
            appId: '123456789012345678'
    

    Using getApplicationApi

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getApplicationApi(args: GetApplicationApiArgs, opts?: InvokeOptions): Promise<GetApplicationApiResult>
    function getApplicationApiOutput(args: GetApplicationApiOutputArgs, opts?: InvokeOptions): Output<GetApplicationApiResult>
    def get_application_api(app_id: Optional[str] = None,
                            org_id: Optional[str] = None,
                            project_id: Optional[str] = None,
                            opts: Optional[InvokeOptions] = None) -> GetApplicationApiResult
    def get_application_api_output(app_id: Optional[pulumi.Input[str]] = None,
                            org_id: Optional[pulumi.Input[str]] = None,
                            project_id: Optional[pulumi.Input[str]] = None,
                            opts: Optional[InvokeOptions] = None) -> Output[GetApplicationApiResult]
    func LookupApplicationApi(ctx *Context, args *LookupApplicationApiArgs, opts ...InvokeOption) (*LookupApplicationApiResult, error)
    func LookupApplicationApiOutput(ctx *Context, args *LookupApplicationApiOutputArgs, opts ...InvokeOption) LookupApplicationApiResultOutput

    > Note: This function is named LookupApplicationApi in the Go SDK.

    public static class GetApplicationApi 
    {
        public static Task<GetApplicationApiResult> InvokeAsync(GetApplicationApiArgs args, InvokeOptions? opts = null)
        public static Output<GetApplicationApiResult> Invoke(GetApplicationApiInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetApplicationApiResult> getApplicationApi(GetApplicationApiArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: zitadel:index/getApplicationApi:getApplicationApi
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AppId string
    The ID of this resource.
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    AppId string
    The ID of this resource.
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    appId String
    The ID of this resource.
    projectId String
    ID of the project
    orgId String
    ID of the organization
    appId string
    The ID of this resource.
    projectId string
    ID of the project
    orgId string
    ID of the organization
    app_id str
    The ID of this resource.
    project_id str
    ID of the project
    org_id str
    ID of the organization
    appId String
    The ID of this resource.
    projectId String
    ID of the project
    orgId String
    ID of the organization

    getApplicationApi Result

    The following output properties are available:

    AppId string
    The ID of this resource.
    AuthMethodType string
    Auth method type
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    Name of the application
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    AppId string
    The ID of this resource.
    AuthMethodType string
    Auth method type
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    Name of the application
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    appId String
    The ID of this resource.
    authMethodType String
    Auth method type
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    Name of the application
    projectId String
    ID of the project
    orgId String
    ID of the organization
    appId string
    The ID of this resource.
    authMethodType string
    Auth method type
    id string
    The provider-assigned unique ID for this managed resource.
    name string
    Name of the application
    projectId string
    ID of the project
    orgId string
    ID of the organization
    app_id str
    The ID of this resource.
    auth_method_type str
    Auth method type
    id str
    The provider-assigned unique ID for this managed resource.
    name str
    Name of the application
    project_id str
    ID of the project
    org_id str
    ID of the organization
    appId String
    The ID of this resource.
    authMethodType String
    Auth method type
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    Name of the application
    projectId String
    ID of the project
    orgId String
    ID of the organization

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse