1. Packages
  2. Zitadel
  3. API Docs
  4. getApplicationOidc
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.getApplicationOidc

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Datasource representing an OIDC application belonging to a project, with all configuration possibilities.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumi.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = Zitadel.GetApplicationOidc.Invoke(new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            ProjectId = data.Zitadel_project.Default.Id,
            AppId = "123456789012345678",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.LookupApplicationOidc(ctx, &zitadel.LookupApplicationOidcArgs{
    			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
    			ProjectId: data.Zitadel_project.Default.Id,
    			AppId:     "123456789012345678",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ZitadelFunctions;
    import com.pulumi.zitadel.inputs.GetApplicationOidcArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var default = ZitadelFunctions.getApplicationOidc(GetApplicationOidcArgs.builder()
                .orgId(data.zitadel_org().default().id())
                .projectId(data.zitadel_project().default().id())
                .appId("123456789012345678")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_zitadel as zitadel
    
    default = zitadel.get_application_oidc(org_id=data["zitadel_org"]["default"]["id"],
        project_id=data["zitadel_project"]["default"]["id"],
        app_id="123456789012345678")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumi/zitadel";
    
    const default = zitadel.getApplicationOidc({
        orgId: data.zitadel_org["default"].id,
        projectId: data.zitadel_project["default"].id,
        appId: "123456789012345678",
    });
    
    variables:
      default:
        fn::invoke:
          Function: zitadel:getApplicationOidc
          Arguments:
            orgId: ${data.zitadel_org.default.id}
            projectId: ${data.zitadel_project.default.id}
            appId: '123456789012345678'
    

    Using getApplicationOidc

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getApplicationOidc(args: GetApplicationOidcArgs, opts?: InvokeOptions): Promise<GetApplicationOidcResult>
    function getApplicationOidcOutput(args: GetApplicationOidcOutputArgs, opts?: InvokeOptions): Output<GetApplicationOidcResult>
    def get_application_oidc(app_id: Optional[str] = None,
                             org_id: Optional[str] = None,
                             project_id: Optional[str] = None,
                             opts: Optional[InvokeOptions] = None) -> GetApplicationOidcResult
    def get_application_oidc_output(app_id: Optional[pulumi.Input[str]] = None,
                             org_id: Optional[pulumi.Input[str]] = None,
                             project_id: Optional[pulumi.Input[str]] = None,
                             opts: Optional[InvokeOptions] = None) -> Output[GetApplicationOidcResult]
    func LookupApplicationOidc(ctx *Context, args *LookupApplicationOidcArgs, opts ...InvokeOption) (*LookupApplicationOidcResult, error)
    func LookupApplicationOidcOutput(ctx *Context, args *LookupApplicationOidcOutputArgs, opts ...InvokeOption) LookupApplicationOidcResultOutput

    > Note: This function is named LookupApplicationOidc in the Go SDK.

    public static class GetApplicationOidc 
    {
        public static Task<GetApplicationOidcResult> InvokeAsync(GetApplicationOidcArgs args, InvokeOptions? opts = null)
        public static Output<GetApplicationOidcResult> Invoke(GetApplicationOidcInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetApplicationOidcResult> getApplicationOidc(GetApplicationOidcArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: zitadel:index/getApplicationOidc:getApplicationOidc
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AppId string
    The ID of this resource.
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    AppId string
    The ID of this resource.
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    appId String
    The ID of this resource.
    projectId String
    ID of the project
    orgId String
    ID of the organization
    appId string
    The ID of this resource.
    projectId string
    ID of the project
    orgId string
    ID of the organization
    app_id str
    The ID of this resource.
    project_id str
    ID of the project
    org_id str
    ID of the organization
    appId String
    The ID of this resource.
    projectId String
    ID of the project
    orgId String
    ID of the organization

    getApplicationOidc Result

    The following output properties are available:

    AccessTokenRoleAssertion bool
    Access token role assertion
    AccessTokenType string
    Access token type
    AdditionalOrigins List<string>
    Additional origins
    AppId string
    The ID of this resource.
    AppType string
    App type
    AuthMethodType string
    Auth method type
    ClockSkew string
    Clockskew
    DevMode bool
    Dev mode
    GrantTypes List<string>
    Grant types
    Id string
    The provider-assigned unique ID for this managed resource.
    IdTokenRoleAssertion bool
    ID token role assertion
    IdTokenUserinfoAssertion bool
    Token userinfo assertion
    Name string
    Name of the application
    PostLogoutRedirectUris List<string>
    Post logout redirect URIs
    ProjectId string
    ID of the project
    RedirectUris List<string>
    RedirectURIs
    ResponseTypes List<string>
    Response type
    Version string
    Version
    OrgId string
    ID of the organization
    AccessTokenRoleAssertion bool
    Access token role assertion
    AccessTokenType string
    Access token type
    AdditionalOrigins []string
    Additional origins
    AppId string
    The ID of this resource.
    AppType string
    App type
    AuthMethodType string
    Auth method type
    ClockSkew string
    Clockskew
    DevMode bool
    Dev mode
    GrantTypes []string
    Grant types
    Id string
    The provider-assigned unique ID for this managed resource.
    IdTokenRoleAssertion bool
    ID token role assertion
    IdTokenUserinfoAssertion bool
    Token userinfo assertion
    Name string
    Name of the application
    PostLogoutRedirectUris []string
    Post logout redirect URIs
    ProjectId string
    ID of the project
    RedirectUris []string
    RedirectURIs
    ResponseTypes []string
    Response type
    Version string
    Version
    OrgId string
    ID of the organization
    accessTokenRoleAssertion Boolean
    Access token role assertion
    accessTokenType String
    Access token type
    additionalOrigins List<String>
    Additional origins
    appId String
    The ID of this resource.
    appType String
    App type
    authMethodType String
    Auth method type
    clockSkew String
    Clockskew
    devMode Boolean
    Dev mode
    grantTypes List<String>
    Grant types
    id String
    The provider-assigned unique ID for this managed resource.
    idTokenRoleAssertion Boolean
    ID token role assertion
    idTokenUserinfoAssertion Boolean
    Token userinfo assertion
    name String
    Name of the application
    postLogoutRedirectUris List<String>
    Post logout redirect URIs
    projectId String
    ID of the project
    redirectUris List<String>
    RedirectURIs
    responseTypes List<String>
    Response type
    version String
    Version
    orgId String
    ID of the organization
    accessTokenRoleAssertion boolean
    Access token role assertion
    accessTokenType string
    Access token type
    additionalOrigins string[]
    Additional origins
    appId string
    The ID of this resource.
    appType string
    App type
    authMethodType string
    Auth method type
    clockSkew string
    Clockskew
    devMode boolean
    Dev mode
    grantTypes string[]
    Grant types
    id string
    The provider-assigned unique ID for this managed resource.
    idTokenRoleAssertion boolean
    ID token role assertion
    idTokenUserinfoAssertion boolean
    Token userinfo assertion
    name string
    Name of the application
    postLogoutRedirectUris string[]
    Post logout redirect URIs
    projectId string
    ID of the project
    redirectUris string[]
    RedirectURIs
    responseTypes string[]
    Response type
    version string
    Version
    orgId string
    ID of the organization
    access_token_role_assertion bool
    Access token role assertion
    access_token_type str
    Access token type
    additional_origins Sequence[str]
    Additional origins
    app_id str
    The ID of this resource.
    app_type str
    App type
    auth_method_type str
    Auth method type
    clock_skew str
    Clockskew
    dev_mode bool
    Dev mode
    grant_types Sequence[str]
    Grant types
    id str
    The provider-assigned unique ID for this managed resource.
    id_token_role_assertion bool
    ID token role assertion
    id_token_userinfo_assertion bool
    Token userinfo assertion
    name str
    Name of the application
    post_logout_redirect_uris Sequence[str]
    Post logout redirect URIs
    project_id str
    ID of the project
    redirect_uris Sequence[str]
    RedirectURIs
    response_types Sequence[str]
    Response type
    version str
    Version
    org_id str
    ID of the organization
    accessTokenRoleAssertion Boolean
    Access token role assertion
    accessTokenType String
    Access token type
    additionalOrigins List<String>
    Additional origins
    appId String
    The ID of this resource.
    appType String
    App type
    authMethodType String
    Auth method type
    clockSkew String
    Clockskew
    devMode Boolean
    Dev mode
    grantTypes List<String>
    Grant types
    id String
    The provider-assigned unique ID for this managed resource.
    idTokenRoleAssertion Boolean
    ID token role assertion
    idTokenUserinfoAssertion Boolean
    Token userinfo assertion
    name String
    Name of the application
    postLogoutRedirectUris List<String>
    Post logout redirect URIs
    projectId String
    ID of the project
    redirectUris List<String>
    RedirectURIs
    responseTypes List<String>
    Response type
    version String
    Version
    orgId String
    ID of the organization

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse