Skip to content

Commit

Permalink
make build_sdks
Browse files Browse the repository at this point in the history
  • Loading branch information
pulumi-bot committed Oct 25, 2023
1 parent e527186 commit 018efb5
Show file tree
Hide file tree
Showing 184 changed files with 8,797 additions and 0 deletions.
76 changes: 76 additions & 0 deletions sdk/dotnet/AttackProtection.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,82 @@ namespace Pulumi.Auth0
/// <summary>
/// Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHAs.
///
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using System.Linq;
/// using Pulumi;
/// using Auth0 = Pulumi.Auth0;
///
/// return await Deployment.RunAsync(() =&gt;
/// {
/// var myProtection = new Auth0.AttackProtection("myProtection", new()
/// {
/// BreachedPasswordDetection = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionArgs
/// {
/// AdminNotificationFrequencies = new[]
/// {
/// "daily",
/// },
/// Enabled = true,
/// Method = "standard",
/// PreUserRegistration = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs
/// {
/// Shields = new[]
/// {
/// "block",
/// },
/// },
/// Shields = new[]
/// {
/// "admin_notification",
/// "block",
/// },
/// },
/// BruteForceProtection = new Auth0.Inputs.AttackProtectionBruteForceProtectionArgs
/// {
/// Allowlists = new[]
/// {
/// "127.0.0.1",
/// },
/// Enabled = true,
/// MaxAttempts = 5,
/// Mode = "count_per_identifier_and_ip",
/// Shields = new[]
/// {
/// "block",
/// "user_notification",
/// },
/// },
/// SuspiciousIpThrottling = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingArgs
/// {
/// Allowlists = new[]
/// {
/// "192.168.1.1",
/// },
/// Enabled = true,
/// PreLogin = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs
/// {
/// MaxAttempts = 100,
/// Rate = 864000,
/// },
/// PreUserRegistration = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs
/// {
/// MaxAttempts = 50,
/// Rate = 1200,
/// },
/// Shields = new[]
/// {
/// "admin_notification",
/// "block",
/// },
/// },
/// });
///
/// });
/// ```
///
/// ## Import
///
/// As this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example
Expand Down
28 changes: 28 additions & 0 deletions sdk/dotnet/Branding.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,34 @@ namespace Pulumi.Auth0
/// <summary>
/// This resource allows you to manage branding within your Auth0 tenant. Auth0 can be customized with a look and feel that aligns with your organization's brand requirements and user expectations.
///
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using System.IO;
/// using System.Linq;
/// using Pulumi;
/// using Auth0 = Pulumi.Auth0;
///
/// return await Deployment.RunAsync(() =&gt;
/// {
/// var myBrand = new Auth0.Branding("myBrand", new()
/// {
/// LogoUrl = "https://mycompany.org/logo.png",
/// Colors = new Auth0.Inputs.BrandingColorsArgs
/// {
/// Primary = "#0059d6",
/// PageBackground = "#000000",
/// },
/// UniversalLogin = new Auth0.Inputs.BrandingUniversalLoginArgs
/// {
/// Body = File.ReadAllText("universal_login_body.html"),
/// },
/// });
///
/// });
/// ```
///
/// ## Import
///
/// As this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example
Expand Down
99 changes: 99 additions & 0 deletions sdk/dotnet/BrandingTheme.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,105 @@ namespace Pulumi.Auth0
/// <summary>
/// This resource allows you to manage branding themes for your Universal Login page within your Auth0 tenant.
///
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using System.Linq;
/// using Pulumi;
/// using Auth0 = Pulumi.Auth0;
///
/// return await Deployment.RunAsync(() =&gt;
/// {
/// // An example of a fully configured auth0_branding_theme.
/// var myTheme = new Auth0.BrandingTheme("myTheme", new()
/// {
/// Borders = new Auth0.Inputs.BrandingThemeBordersArgs
/// {
/// ButtonBorderRadius = 1,
/// ButtonBorderWeight = 1,
/// ButtonsStyle = "pill",
/// InputBorderRadius = 3,
/// InputBorderWeight = 1,
/// InputsStyle = "pill",
/// ShowWidgetShadow = false,
/// WidgetBorderWeight = 1,
/// WidgetCornerRadius = 3,
/// },
/// Colors = new Auth0.Inputs.BrandingThemeColorsArgs
/// {
/// BodyText = "#FF00CC",
/// Error = "#FF00CC",
/// Header = "#FF00CC",
/// Icons = "#FF00CC",
/// InputBackground = "#FF00CC",
/// InputBorder = "#FF00CC",
/// InputFilledText = "#FF00CC",
/// InputLabelsPlaceholders = "#FF00CC",
/// LinksFocusedComponents = "#FF00CC",
/// PrimaryButton = "#FF00CC",
/// PrimaryButtonLabel = "#FF00CC",
/// SecondaryButtonBorder = "#FF00CC",
/// SecondaryButtonLabel = "#FF00CC",
/// Success = "#FF00CC",
/// WidgetBackground = "#FF00CC",
/// WidgetBorder = "#FF00CC",
/// },
/// Fonts = new Auth0.Inputs.BrandingThemeFontsArgs
/// {
/// BodyText = new Auth0.Inputs.BrandingThemeFontsBodyTextArgs
/// {
/// Bold = false,
/// Size = 100,
/// },
/// ButtonsText = new Auth0.Inputs.BrandingThemeFontsButtonsTextArgs
/// {
/// Bold = false,
/// Size = 100,
/// },
/// FontUrl = "https://google.com/font.woff",
/// InputLabels = new Auth0.Inputs.BrandingThemeFontsInputLabelsArgs
/// {
/// Bold = false,
/// Size = 100,
/// },
/// Links = new Auth0.Inputs.BrandingThemeFontsLinksArgs
/// {
/// Bold = false,
/// Size = 100,
/// },
/// LinksStyle = "normal",
/// ReferenceTextSize = 12,
/// Subtitle = new Auth0.Inputs.BrandingThemeFontsSubtitleArgs
/// {
/// Bold = false,
/// Size = 100,
/// },
/// Title = new Auth0.Inputs.BrandingThemeFontsTitleArgs
/// {
/// Bold = false,
/// Size = 100,
/// },
/// },
/// PageBackground = new Auth0.Inputs.BrandingThemePageBackgroundArgs
/// {
/// BackgroundColor = "#000000",
/// BackgroundImageUrl = "https://google.com/background.png",
/// PageLayout = "center",
/// },
/// Widget = new Auth0.Inputs.BrandingThemeWidgetArgs
/// {
/// HeaderTextAlignment = "center",
/// LogoHeight = 55,
/// LogoPosition = "center",
/// LogoUrl = "https://google.com/logo.png",
/// SocialButtonsLayout = "top",
/// },
/// });
///
/// });
/// ```
///
/// ## Import
///
/// This resource can be imported by specifying the Branding Theme ID. # Example
Expand Down
104 changes: 104 additions & 0 deletions sdk/dotnet/Client.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,110 @@ namespace Pulumi.Auth0
/// <summary>
/// With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.
///
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using System.Linq;
/// using Pulumi;
/// using Auth0 = Pulumi.Auth0;
///
/// return await Deployment.RunAsync(() =&gt;
/// {
/// var myClient = new Auth0.Client("myClient", new()
/// {
/// Addons = new Auth0.Inputs.ClientAddonsArgs
/// {
/// Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs
/// {
/// Audience = "https://example.com/saml",
/// CreateUpnClaim = false,
/// Issuer = "https://example.com",
/// MapIdentities = false,
/// MapUnknownClaimsAsIs = false,
/// Mappings =
/// {
/// { "email", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" },
/// { "name", "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" },
/// },
/// NameIdentifierFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent",
/// NameIdentifierProbes = new[]
/// {
/// "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
/// },
/// PassthroughClaimsWithNoMapping = false,
/// SigningCert = @"-----BEGIN PUBLIC KEY-----
/// MIGf...bpP/t3
/// +JGNGIRMj1hF1rnb6QIDAQAB
/// -----END PUBLIC KEY-----
///
/// ",
/// },
/// },
/// AllowedLogoutUrls = new[]
/// {
/// "https://example.com",
/// },
/// AllowedOrigins = new[]
/// {
/// "https://example.com",
/// },
/// AppType = "non_interactive",
/// Callbacks = new[]
/// {
/// "https://example.com/callback",
/// },
/// ClientMetadata =
/// {
/// { "foo", "zoo" },
/// },
/// CustomLoginPageOn = true,
/// Description = "Test Applications Long Description",
/// GrantTypes = new[]
/// {
/// "authorization_code",
/// "http://auth0.com/oauth/grant-type/password-realm",
/// "implicit",
/// "password",
/// "refresh_token",
/// },
/// IsFirstParty = true,
/// IsTokenEndpointIpHeaderTrusted = true,
/// JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs
/// {
/// Alg = "RS256",
/// LifetimeInSeconds = 300,
/// Scopes =
/// {
/// { "foo", "bar" },
/// },
/// SecretEncoded = true,
/// },
/// Mobile = new Auth0.Inputs.ClientMobileArgs
/// {
/// Ios = new Auth0.Inputs.ClientMobileIosArgs
/// {
/// AppBundleIdentifier = "com.my.bundle.id",
/// TeamId = "9JA89QQLNQ",
/// },
/// },
/// OidcConformant = false,
/// RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs
/// {
/// ExpirationType = "expiring",
/// Leeway = 0,
/// RotationType = "rotating",
/// TokenLifetime = 2592000,
/// },
/// WebOrigins = new[]
/// {
/// "https://example.com",
/// },
/// });
///
/// });
/// ```
///
/// ## Import
///
/// This resource can be imported by specifying the client ID. # Example
Expand Down
Loading

0 comments on commit 018efb5

Please sign in to comment.