1. Packages
  2. Zitadel
  3. API Docs
  4. getProject
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.getProject

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Datasource representing the project, which can then be granted to different organizations or users directly, containing different applications.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumi.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = Zitadel.GetProject.Invoke(new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            ProjectId = "123456789012345678",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.LookupProject(ctx, &zitadel.LookupProjectArgs{
    			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
    			ProjectId: "123456789012345678",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ZitadelFunctions;
    import com.pulumi.zitadel.inputs.GetProjectArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var default = ZitadelFunctions.getProject(GetProjectArgs.builder()
                .orgId(data.zitadel_org().default().id())
                .projectId("123456789012345678")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_zitadel as zitadel
    
    default = zitadel.get_project(org_id=data["zitadel_org"]["default"]["id"],
        project_id="123456789012345678")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumi/zitadel";
    
    const default = zitadel.getProject({
        orgId: data.zitadel_org["default"].id,
        projectId: "123456789012345678",
    });
    
    variables:
      default:
        fn::invoke:
          Function: zitadel:getProject
          Arguments:
            orgId: ${data.zitadel_org.default.id}
            projectId: '123456789012345678'
    

    Using getProject

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getProject(args: GetProjectArgs, opts?: InvokeOptions): Promise<GetProjectResult>
    function getProjectOutput(args: GetProjectOutputArgs, opts?: InvokeOptions): Output<GetProjectResult>
    def get_project(org_id: Optional[str] = None,
                    project_id: Optional[str] = None,
                    opts: Optional[InvokeOptions] = None) -> GetProjectResult
    def get_project_output(org_id: Optional[pulumi.Input[str]] = None,
                    project_id: Optional[pulumi.Input[str]] = None,
                    opts: Optional[InvokeOptions] = None) -> Output[GetProjectResult]
    func LookupProject(ctx *Context, args *LookupProjectArgs, opts ...InvokeOption) (*LookupProjectResult, error)
    func LookupProjectOutput(ctx *Context, args *LookupProjectOutputArgs, opts ...InvokeOption) LookupProjectResultOutput

    > Note: This function is named LookupProject in the Go SDK.

    public static class GetProject 
    {
        public static Task<GetProjectResult> InvokeAsync(GetProjectArgs args, InvokeOptions? opts = null)
        public static Output<GetProjectResult> Invoke(GetProjectInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetProjectResult> getProject(GetProjectArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: zitadel:index/getProject:getProject
      arguments:
        # arguments dictionary

    The following arguments are supported:

    ProjectId string
    The ID of this resource.
    OrgId string
    ID of the organization
    ProjectId string
    The ID of this resource.
    OrgId string
    ID of the organization
    projectId String
    The ID of this resource.
    orgId String
    ID of the organization
    projectId string
    The ID of this resource.
    orgId string
    ID of the organization
    project_id str
    The ID of this resource.
    org_id str
    ID of the organization
    projectId String
    The ID of this resource.
    orgId String
    ID of the organization

    getProject Result

    The following output properties are available:

    HasProjectCheck bool
    ZITADEL checks if the org of the user has permission to this project
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    Name of the project
    PrivateLabelingSetting string
    Defines from where the private labeling should be triggered
    ProjectId string
    The ID of this resource.
    ProjectRoleAssertion bool
    describes if roles of user should be added in token
    ProjectRoleCheck bool
    ZITADEL checks if the user has at least one on this project
    State string
    State of the project
    OrgId string
    ID of the organization
    HasProjectCheck bool
    ZITADEL checks if the org of the user has permission to this project
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    Name of the project
    PrivateLabelingSetting string
    Defines from where the private labeling should be triggered
    ProjectId string
    The ID of this resource.
    ProjectRoleAssertion bool
    describes if roles of user should be added in token
    ProjectRoleCheck bool
    ZITADEL checks if the user has at least one on this project
    State string
    State of the project
    OrgId string
    ID of the organization
    hasProjectCheck Boolean
    ZITADEL checks if the org of the user has permission to this project
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    Name of the project
    privateLabelingSetting String
    Defines from where the private labeling should be triggered
    projectId String
    The ID of this resource.
    projectRoleAssertion Boolean
    describes if roles of user should be added in token
    projectRoleCheck Boolean
    ZITADEL checks if the user has at least one on this project
    state String
    State of the project
    orgId String
    ID of the organization
    hasProjectCheck boolean
    ZITADEL checks if the org of the user has permission to this project
    id string
    The provider-assigned unique ID for this managed resource.
    name string
    Name of the project
    privateLabelingSetting string
    Defines from where the private labeling should be triggered
    projectId string
    The ID of this resource.
    projectRoleAssertion boolean
    describes if roles of user should be added in token
    projectRoleCheck boolean
    ZITADEL checks if the user has at least one on this project
    state string
    State of the project
    orgId string
    ID of the organization
    has_project_check bool
    ZITADEL checks if the org of the user has permission to this project
    id str
    The provider-assigned unique ID for this managed resource.
    name str
    Name of the project
    private_labeling_setting str
    Defines from where the private labeling should be triggered
    project_id str
    The ID of this resource.
    project_role_assertion bool
    describes if roles of user should be added in token
    project_role_check bool
    ZITADEL checks if the user has at least one on this project
    state str
    State of the project
    org_id str
    ID of the organization
    hasProjectCheck Boolean
    ZITADEL checks if the org of the user has permission to this project
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    Name of the project
    privateLabelingSetting String
    Defines from where the private labeling should be triggered
    projectId String
    The ID of this resource.
    projectRoleAssertion Boolean
    describes if roles of user should be added in token
    projectRoleCheck Boolean
    ZITADEL checks if the user has at least one on this project
    state String
    State of the project
    orgId String
    ID of the organization

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse