1. Packages
  2. Zitadel
  3. API Docs
  4. getApplicationSaml
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.getApplicationSaml

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Datasource representing a SAML application belonging to a project, with all configuration possibilities.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumi.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = Zitadel.GetApplicationSaml.Invoke(new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            ProjectId = data.Zitadel_project.Default.Id,
            AppId = "123456789012345678",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.LookupApplicationSaml(ctx, &zitadel.LookupApplicationSamlArgs{
    			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
    			ProjectId: data.Zitadel_project.Default.Id,
    			AppId:     "123456789012345678",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ZitadelFunctions;
    import com.pulumi.zitadel.inputs.GetApplicationSamlArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var default = ZitadelFunctions.getApplicationSaml(GetApplicationSamlArgs.builder()
                .orgId(data.zitadel_org().default().id())
                .projectId(data.zitadel_project().default().id())
                .appId("123456789012345678")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_zitadel as zitadel
    
    default = zitadel.get_application_saml(org_id=data["zitadel_org"]["default"]["id"],
        project_id=data["zitadel_project"]["default"]["id"],
        app_id="123456789012345678")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumi/zitadel";
    
    const default = zitadel.getApplicationSaml({
        orgId: data.zitadel_org["default"].id,
        projectId: data.zitadel_project["default"].id,
        appId: "123456789012345678",
    });
    
    variables:
      default:
        fn::invoke:
          Function: zitadel:getApplicationSaml
          Arguments:
            orgId: ${data.zitadel_org.default.id}
            projectId: ${data.zitadel_project.default.id}
            appId: '123456789012345678'
    

    Using getApplicationSaml

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getApplicationSaml(args: GetApplicationSamlArgs, opts?: InvokeOptions): Promise<GetApplicationSamlResult>
    function getApplicationSamlOutput(args: GetApplicationSamlOutputArgs, opts?: InvokeOptions): Output<GetApplicationSamlResult>
    def get_application_saml(app_id: Optional[str] = None,
                             org_id: Optional[str] = None,
                             project_id: Optional[str] = None,
                             opts: Optional[InvokeOptions] = None) -> GetApplicationSamlResult
    def get_application_saml_output(app_id: Optional[pulumi.Input[str]] = None,
                             org_id: Optional[pulumi.Input[str]] = None,
                             project_id: Optional[pulumi.Input[str]] = None,
                             opts: Optional[InvokeOptions] = None) -> Output[GetApplicationSamlResult]
    func LookupApplicationSaml(ctx *Context, args *LookupApplicationSamlArgs, opts ...InvokeOption) (*LookupApplicationSamlResult, error)
    func LookupApplicationSamlOutput(ctx *Context, args *LookupApplicationSamlOutputArgs, opts ...InvokeOption) LookupApplicationSamlResultOutput

    > Note: This function is named LookupApplicationSaml in the Go SDK.

    public static class GetApplicationSaml 
    {
        public static Task<GetApplicationSamlResult> InvokeAsync(GetApplicationSamlArgs args, InvokeOptions? opts = null)
        public static Output<GetApplicationSamlResult> Invoke(GetApplicationSamlInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetApplicationSamlResult> getApplicationSaml(GetApplicationSamlArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: zitadel:index/getApplicationSaml:getApplicationSaml
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AppId string
    The ID of this resource.
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    AppId string
    The ID of this resource.
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    appId String
    The ID of this resource.
    projectId String
    ID of the project
    orgId String
    ID of the organization
    appId string
    The ID of this resource.
    projectId string
    ID of the project
    orgId string
    ID of the organization
    app_id str
    The ID of this resource.
    project_id str
    ID of the project
    org_id str
    ID of the organization
    appId String
    The ID of this resource.
    projectId String
    ID of the project
    orgId String
    ID of the organization

    getApplicationSaml Result

    The following output properties are available:

    AppId string
    The ID of this resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    MetadataXml string
    Metadata as XML file
    Name string
    Name of the application
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    AppId string
    The ID of this resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    MetadataXml string
    Metadata as XML file
    Name string
    Name of the application
    ProjectId string
    ID of the project
    OrgId string
    ID of the organization
    appId String
    The ID of this resource.
    id String
    The provider-assigned unique ID for this managed resource.
    metadataXml String
    Metadata as XML file
    name String
    Name of the application
    projectId String
    ID of the project
    orgId String
    ID of the organization
    appId string
    The ID of this resource.
    id string
    The provider-assigned unique ID for this managed resource.
    metadataXml string
    Metadata as XML file
    name string
    Name of the application
    projectId string
    ID of the project
    orgId string
    ID of the organization
    app_id str
    The ID of this resource.
    id str
    The provider-assigned unique ID for this managed resource.
    metadata_xml str
    Metadata as XML file
    name str
    Name of the application
    project_id str
    ID of the project
    org_id str
    ID of the organization
    appId String
    The ID of this resource.
    id String
    The provider-assigned unique ID for this managed resource.
    metadataXml String
    Metadata as XML file
    name String
    Name of the application
    projectId String
    ID of the project
    orgId String
    ID of the organization

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse