From 68e044be3e21577835ad99d69eb22e3bd2968f91 Mon Sep 17 00:00:00 2001 From: pulumi-bot Date: Thu, 18 Jul 2024 03:07:11 +0000 Subject: [PATCH] make tfgen --- examples/go.mod | 4 +- examples/go.sum | 8 +- patches/0001-Add-a-shim.patch | 2 +- ...pstream-ResourceServer-panic-code-mo.patch | 6 +- ...llow-User-resource-import-inject-con.patch | 4 +- .../bridge-metadata.json | 21 ++ .../cmd/pulumi-resource-auth0/schema.json | 261 +++++++++++++++++- provider/go.mod | 24 +- provider/go.sum | 55 ++-- sdk/go.mod | 2 +- sdk/go.sum | 4 +- upstream | 2 +- 12 files changed, 333 insertions(+), 60 deletions(-) diff --git a/examples/go.mod b/examples/go.mod index a3b949c7..22a176db 100644 --- a/examples/go.mod +++ b/examples/go.mod @@ -3,7 +3,7 @@ module github.com/pulumi/pulumi-auth0/examples/v2 go 1.21 require ( - github.com/pulumi/pulumi/pkg/v3 v3.121.0 + github.com/pulumi/pulumi/pkg/v3 v3.124.0 github.com/stretchr/testify v1.9.0 ) @@ -126,7 +126,7 @@ require ( github.com/pmezard/go-difflib v1.0.0 // indirect github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 // indirect github.com/pulumi/esc v0.9.1 // indirect - github.com/pulumi/pulumi/sdk/v3 v3.121.0 // indirect + github.com/pulumi/pulumi/sdk/v3 v3.124.0 // indirect github.com/rivo/uniseg v0.4.4 // indirect github.com/rogpeppe/go-internal v1.12.0 // indirect github.com/ryanuber/go-glob v1.0.0 // indirect diff --git a/examples/go.sum b/examples/go.sum index 3203343f..c9e576fb 100644 --- a/examples/go.sum +++ b/examples/go.sum @@ -342,10 +342,10 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.9.1 h1:HH5eEv8sgyxSpY5a8yePyqFXzA8cvBvapfH8457+mIs= github.com/pulumi/esc v0.9.1/go.mod h1:oEJ6bOsjYlQUpjf70GiX+CXn3VBmpwFDxUTlmtUN84c= -github.com/pulumi/pulumi/pkg/v3 v3.121.0 h1:cLUQJYGJKfgCY0ubJo8dVwmsIm2WcgTprb9Orc/yiFg= -github.com/pulumi/pulumi/pkg/v3 v3.121.0/go.mod h1:aaRixfKOh4DhGtuDJcI56dTPkb7oJBgRgH1aMF1FzbU= -github.com/pulumi/pulumi/sdk/v3 v3.121.0 h1:UsnFKIVOtJN/hQKPkWHL9cZktewPVQRbNUXbXQY/qrk= -github.com/pulumi/pulumi/sdk/v3 v3.121.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= +github.com/pulumi/pulumi/pkg/v3 v3.124.0 h1:JgUePx6Ga9geBJ1dku6K8GXTrsBYzXMhKIsk+cxeKo8= +github.com/pulumi/pulumi/pkg/v3 v3.124.0/go.mod h1:/XUDPNoIikS3lcQe1HpGuKs73cO5HqBvOdxXFeC3UHM= +github.com/pulumi/pulumi/sdk/v3 v3.124.0 h1:f9Rb2AhLSaacKTaBPbKXPCfviHxTuhEXafhT4E095Y0= +github.com/pulumi/pulumi/sdk/v3 v3.124.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= diff --git a/patches/0001-Add-a-shim.patch b/patches/0001-Add-a-shim.patch index 846b4623..7ff28fd5 100644 --- a/patches/0001-Add-a-shim.patch +++ b/patches/0001-Add-a-shim.patch @@ -1,7 +1,7 @@ From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Mikhail Shilkov Date: Tue, 19 Sep 2023 17:21:23 +0200 -Subject: [PATCH 1/3] Add a shim +Subject: [PATCH] Add a shim diff --git a/shim/shim.go b/shim/shim.go diff --git a/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch b/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch index 7c75bffb..1adc1769 100644 --- a/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch +++ b/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch @@ -1,14 +1,14 @@ From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Thomas Kappler Date: Fri, 29 Sep 2023 07:52:53 +0200 -Subject: [PATCH 2/3] Patch to avoid upstream ResourceServer panic: code moved +Subject: [PATCH] Patch to avoid upstream ResourceServer panic: code moved diff --git a/internal/auth0/resourceserver/expand.go b/internal/auth0/resourceserver/expand.go -index ee1e6e97..5b1c23fa 100644 +index be0a7002..8d4b7c8f 100644 --- a/internal/auth0/resourceserver/expand.go +++ b/internal/auth0/resourceserver/expand.go -@@ -56,5 +56,6 @@ func resourceServerIsAuth0ManagementAPI(state cty.Value) bool { +@@ -55,5 +55,6 @@ func resourceServerIsAuth0ManagementAPI(state cty.Value) bool { return false } diff --git a/patches/0003-Patch-to-allow-allow-User-resource-import-inject-con.patch b/patches/0003-Patch-to-allow-allow-User-resource-import-inject-con.patch index e06a867f..25d8e1d3 100644 --- a/patches/0003-Patch-to-allow-allow-User-resource-import-inject-con.patch +++ b/patches/0003-Patch-to-allow-allow-User-resource-import-inject-con.patch @@ -1,8 +1,8 @@ From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Fabrice Baumann Date: Thu, 7 Mar 2024 16:31:48 -0500 -Subject: [PATCH 3/3] Patch to allow allow User resource import: inject - connection name attribute +Subject: [PATCH] Patch to allow allow User resource import: inject connection + name attribute diff --git a/internal/auth0/user/flatten.go b/internal/auth0/user/flatten.go diff --git a/provider/cmd/pulumi-resource-auth0/bridge-metadata.json b/provider/cmd/pulumi-resource-auth0/bridge-metadata.json index 2777078b..f72f1404 100644 --- a/provider/cmd/pulumi-resource-auth0/bridge-metadata.json +++ b/provider/cmd/pulumi-resource-auth0/bridge-metadata.json @@ -440,6 +440,15 @@ } } }, + "auth0_connection_scim_configuration": { + "current": "auth0:index/connectionScimConfiguration:ConnectionScimConfiguration", + "majorVersion": 3, + "fields": { + "mapping": { + "maxItemsOne": false + } + } + }, "auth0_custom_domain": { "current": "auth0:index/customDomain:CustomDomain", "majorVersion": 3, @@ -1131,6 +1140,18 @@ } } }, + "auth0_connection_scim_configuration": { + "current": "auth0:index/getConnectionScimConfiguration:getConnectionScimConfiguration", + "majorVersion": 3, + "fields": { + "default_mapping": { + "maxItemsOne": false + }, + "mapping": { + "maxItemsOne": false + } + } + }, "auth0_custom_domain": { "current": "auth0:index/getCustomDomain:getCustomDomain", "majorVersion": 3, diff --git a/provider/cmd/pulumi-resource-auth0/schema.json b/provider/cmd/pulumi-resource-auth0/schema.json index 01054698..4ea4f102 100644 --- a/provider/cmd/pulumi-resource-auth0/schema.json +++ b/provider/cmd/pulumi-resource-auth0/schema.json @@ -2171,6 +2171,23 @@ }, "type": "object" }, + "auth0:index/ConnectionScimConfigurationMapping:ConnectionScimConfigurationMapping": { + "properties": { + "auth0": { + "type": "string", + "description": "The field location in the Auth0 schema.\n" + }, + "scim": { + "type": "string", + "description": "The field location in the SCIM schema.\n" + } + }, + "type": "object", + "required": [ + "auth0", + "scim" + ] + }, "auth0:index/CustomDomainVerification:CustomDomainVerification": { "properties": { "methods": { @@ -2952,6 +2969,10 @@ "type": "boolean", "description": "Indicates whether the public sign up process shows a `user_exists` error if the user already exists.\n" }, + "enableSso": { + "type": "boolean", + "description": "Flag indicating whether users will not be prompted to confirm log in before SSO redirection. This flag applies to existing tenants only; new tenants have it enforced as true.\n" + }, "mfaShowFactorListOnEnrollment": { "type": "boolean", "description": "Used to allow users to pick which factor to enroll with from the list of available MFA factors.\n" @@ -2962,7 +2983,8 @@ }, "requirePushedAuthorizationRequests": { "type": "boolean", - "description": "Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. This feature currently needs to be enabled on the tenant in order to make use of it.\n" + "description": "This Flag is not supported by the Auth0 Management API and will be removed in the next major release.\n", + "deprecationMessage": "This Flag is not supported by the Auth0 Management API and will be removed in the next major release." }, "revokeRefreshTokenGrant": { "type": "boolean", @@ -2995,6 +3017,7 @@ "enableLegacyProfile", "enablePipeline2", "enablePublicSignupUserExistsError", + "enableSso", "mfaShowFactorListOnEnrollment", "noDiscloseEnterpriseConnections", "requirePushedAuthorizationRequests", @@ -5817,6 +5840,50 @@ } } }, + "auth0:index/getConnectionScimConfigurationDefaultMapping:getConnectionScimConfigurationDefaultMapping": { + "properties": { + "auth0": { + "type": "string", + "description": "The field location in the Auth0 schema.\n" + }, + "scim": { + "type": "string", + "description": "The field location in the SCIM schema.\n" + } + }, + "type": "object", + "required": [ + "auth0", + "scim" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getConnectionScimConfigurationMapping:getConnectionScimConfigurationMapping": { + "properties": { + "auth0": { + "type": "string", + "description": "The field location in the Auth0 schema.\n" + }, + "scim": { + "type": "string", + "description": "The field location in the SCIM schema.\n" + } + }, + "type": "object", + "required": [ + "auth0", + "scim" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, "auth0:index/getCustomDomainVerification:getCustomDomainVerification": { "properties": { "methods": { @@ -6172,6 +6239,10 @@ "type": "boolean", "description": "Indicates whether the public sign up process shows a `user_exists` error if the user already exists.\n" }, + "enableSso": { + "type": "boolean", + "description": "Flag indicating whether users will not be prompted to confirm log in before SSO redirection. This flag applies to existing tenants only; new tenants have it enforced as true.\n" + }, "mfaShowFactorListOnEnrollment": { "type": "boolean", "description": "Used to allow users to pick which factor to enroll with from the list of available MFA factors.\n" @@ -6182,7 +6253,7 @@ }, "requirePushedAuthorizationRequests": { "type": "boolean", - "description": "Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. This feature currently needs to be enabled on the tenant in order to make use of it.\n" + "description": "This Flag is not supported by the Auth0 Management API and will be removed in the next major release.\n" }, "revokeRefreshTokenGrant": { "type": "boolean", @@ -6213,6 +6284,7 @@ "enableLegacyProfile", "enablePipeline2", "enablePublicSignupUserExistsError", + "enableSso", "mfaShowFactorListOnEnrollment", "noDiscloseEnterpriseConnections", "requirePushedAuthorizationRequests", @@ -7677,6 +7749,101 @@ "type": "object" } }, + "auth0:index/connectionScimConfiguration:ConnectionScimConfiguration": { + "description": "With this resource, you can configure [SCIM(System for Cross-domain Identity Management)](https://simplecloud.info/) support for `SAML` and `OpenID Connect` Enterprise connections.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEnterpriseConnection = new auth0.Connection(\"my_enterprise_connection\", {\n name: \"my-enterprise-connection\",\n displayName: \"My Enterprise Connection\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\nconst myEnterpriseConnection2 = new auth0.Connection(\"my_enterprise_connection_2\", {\n name: \"my-enterprise-connection-2\",\n displayName: \"My Enterprise Connection 2\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\n// A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n// Only one can be specified for a connection.\nconst myConnScimConfigurationDefault = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", {connectionId: myEnterpriseConnection.id});\n// A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n// Only one can be specified for a connection.\nconst myConnScimConfiguration = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", {\n connectionId: myEnterpriseConnection2.id,\n userIdAttribute: \"attribute1\",\n mappings: [\n {\n auth0: \"auth0_attribute1\",\n scim: \"sacim_attribute1\",\n },\n {\n auth0: \"auth0_attribute2\",\n scim: \"sacim_attribute2\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_enterprise_connection = auth0.Connection(\"my_enterprise_connection\",\n name=\"my-enterprise-connection\",\n display_name=\"My Enterprise Connection\",\n strategy=\"okta\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n ))\nmy_enterprise_connection2 = auth0.Connection(\"my_enterprise_connection_2\",\n name=\"my-enterprise-connection-2\",\n display_name=\"My Enterprise Connection 2\",\n strategy=\"okta\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n ))\n# A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n# Only one can be specified for a connection.\nmy_conn_scim_configuration_default = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", connection_id=my_enterprise_connection.id)\n# A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n# Only one can be specified for a connection.\nmy_conn_scim_configuration = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\",\n connection_id=my_enterprise_connection2.id,\n user_id_attribute=\"attribute1\",\n mappings=[\n auth0.ConnectionScimConfigurationMappingArgs(\n auth0=\"auth0_attribute1\",\n scim=\"sacim_attribute1\",\n ),\n auth0.ConnectionScimConfigurationMappingArgs(\n auth0=\"auth0_attribute2\",\n scim=\"sacim_attribute2\",\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEnterpriseConnection = new Auth0.Connection(\"my_enterprise_connection\", new()\n {\n Name = \"my-enterprise-connection\",\n DisplayName = \"My Enterprise Connection\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n var myEnterpriseConnection2 = new Auth0.Connection(\"my_enterprise_connection_2\", new()\n {\n Name = \"my-enterprise-connection-2\",\n DisplayName = \"My Enterprise Connection 2\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n // Only one can be specified for a connection.\n var myConnScimConfigurationDefault = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", new()\n {\n ConnectionId = myEnterpriseConnection.Id,\n });\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n // Only one can be specified for a connection.\n var myConnScimConfiguration = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", new()\n {\n ConnectionId = myEnterpriseConnection2.Id,\n UserIdAttribute = \"attribute1\",\n Mappings = new[]\n {\n new Auth0.Inputs.ConnectionScimConfigurationMappingArgs\n {\n Auth0 = \"auth0_attribute1\",\n Scim = \"sacim_attribute1\",\n },\n new Auth0.Inputs.ConnectionScimConfigurationMappingArgs\n {\n Auth0 = \"auth0_attribute2\",\n Scim = \"sacim_attribute2\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEnterpriseConnection, err := auth0.NewConnection(ctx, \"my_enterprise_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyEnterpriseConnection2, err := auth0.NewConnection(ctx, \"my_enterprise_connection_2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection-2\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection 2\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n\t\t// Only one can be specified for a connection.\n\t\t_, err = auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration_default\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n\t\t// Only one can be specified for a connection.\n\t\t_, err = auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection2.ID(),\n\t\t\tUserIdAttribute: pulumi.String(\"attribute1\"),\n\t\t\tMappings: auth0.ConnectionScimConfigurationMappingArray{\n\t\t\t\t\u0026auth0.ConnectionScimConfigurationMappingArgs{\n\t\t\t\t\tAuth0: pulumi.String(\"auth0_attribute1\"),\n\t\t\t\t\tScim: pulumi.String(\"sacim_attribute1\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ConnectionScimConfigurationMappingArgs{\n\t\t\t\t\tAuth0: pulumi.String(\"auth0_attribute2\"),\n\t\t\t\t\tScim: pulumi.String(\"sacim_attribute2\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.ConnectionScimConfiguration;\nimport com.pulumi.auth0.ConnectionScimConfigurationArgs;\nimport com.pulumi.auth0.inputs.ConnectionScimConfigurationMappingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEnterpriseConnection = new Connection(\"myEnterpriseConnection\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection\")\n .displayName(\"My Enterprise Connection\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n var myEnterpriseConnection2 = new Connection(\"myEnterpriseConnection2\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection-2\")\n .displayName(\"My Enterprise Connection 2\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n // Only one can be specified for a connection.\n var myConnScimConfigurationDefault = new ConnectionScimConfiguration(\"myConnScimConfigurationDefault\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection.id())\n .build());\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n // Only one can be specified for a connection.\n var myConnScimConfiguration = new ConnectionScimConfiguration(\"myConnScimConfiguration\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection2.id())\n .userIdAttribute(\"attribute1\")\n .mappings( \n ConnectionScimConfigurationMappingArgs.builder()\n .auth0(\"auth0_attribute1\")\n .scim(\"sacim_attribute1\")\n .build(),\n ConnectionScimConfigurationMappingArgs.builder()\n .auth0(\"auth0_attribute2\")\n .scim(\"sacim_attribute2\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEnterpriseConnection:\n type: auth0:Connection\n name: my_enterprise_connection\n properties:\n name: my-enterprise-connection\n displayName: My Enterprise Connection\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n myEnterpriseConnection2:\n type: auth0:Connection\n name: my_enterprise_connection_2\n properties:\n name: my-enterprise-connection-2\n displayName: My Enterprise Connection 2\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n # A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n # Only one can be specified for a connection.\n myConnScimConfigurationDefault:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration_default\n properties:\n connectionId: ${myEnterpriseConnection.id}\n # A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n # Only one can be specified for a connection.\n myConnScimConfiguration:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration\n properties:\n connectionId: ${myEnterpriseConnection2.id}\n userIdAttribute: attribute1\n mappings:\n - auth0: auth0_attribute1\n scim: sacim_attribute1\n - auth0: auth0_attribute2\n scim: sacim_attribute2\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the connection ID \u003cconnectionID\u003e\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/connectionScimConfiguration:ConnectionScimConfiguration my_conn_scim_conf \"con_XXXXX\"\n```\n\n", + "properties": { + "connectionId": { + "type": "string", + "description": "ID of the connection for this SCIM configuration.\n" + }, + "connectionName": { + "type": "string", + "description": "Name of the connection for this SCIM configuration.\n" + }, + "mappings": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/ConnectionScimConfigurationMapping:ConnectionScimConfigurationMapping" + }, + "description": "Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well.\n" + }, + "strategy": { + "type": "string", + "description": "Schema of the connection for this SCIM configuration.\n" + }, + "tenantName": { + "type": "string", + "description": "Name of the tenant for this SCIM configuration.\n" + }, + "userIdAttribute": { + "type": "string", + "description": "User ID attribute for generation unique of user ids. If `user_id_attribute` is set, `mapping` must be set as well. Defaults to `userName` for SAML connections and `externalId` for OIDC connections.\n" + } + }, + "required": [ + "connectionId", + "connectionName", + "mappings", + "strategy", + "tenantName", + "userIdAttribute" + ], + "inputProperties": { + "connectionId": { + "type": "string", + "description": "ID of the connection for this SCIM configuration.\n", + "willReplaceOnChanges": true + }, + "mappings": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/ConnectionScimConfigurationMapping:ConnectionScimConfigurationMapping" + }, + "description": "Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well.\n" + }, + "userIdAttribute": { + "type": "string", + "description": "User ID attribute for generation unique of user ids. If `user_id_attribute` is set, `mapping` must be set as well. Defaults to `userName` for SAML connections and `externalId` for OIDC connections.\n" + } + }, + "requiredInputs": [ + "connectionId" + ], + "stateInputs": { + "description": "Input properties used for looking up and filtering ConnectionScimConfiguration resources.\n", + "properties": { + "connectionId": { + "type": "string", + "description": "ID of the connection for this SCIM configuration.\n", + "willReplaceOnChanges": true + }, + "connectionName": { + "type": "string", + "description": "Name of the connection for this SCIM configuration.\n" + }, + "mappings": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/ConnectionScimConfigurationMapping:ConnectionScimConfigurationMapping" + }, + "description": "Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well.\n" + }, + "strategy": { + "type": "string", + "description": "Schema of the connection for this SCIM configuration.\n" + }, + "tenantName": { + "type": "string", + "description": "Name of the tenant for this SCIM configuration.\n" + }, + "userIdAttribute": { + "type": "string", + "description": "User ID attribute for generation unique of user ids. If `user_id_attribute` is set, `mapping` must be set as well. Defaults to `userName` for SAML connections and `externalId` for OIDC connections.\n" + } + }, + "type": "object" + } + }, "auth0:index/customDomain:CustomDomain": { "description": "With Auth0, you can use a custom domain to maintain a consistent user experience. This resource allows you to create and manage a custom domain within your Auth0 tenant.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myCustomDomain = new auth0.CustomDomain(\"my_custom_domain\", {\n domain: \"auth.example.com\",\n type: \"auth0_managed_certs\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_custom_domain = auth0.CustomDomain(\"my_custom_domain\",\n domain=\"auth.example.com\",\n type=\"auth0_managed_certs\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myCustomDomain = new Auth0.CustomDomain(\"my_custom_domain\", new()\n {\n Domain = \"auth.example.com\",\n Type = \"auth0_managed_certs\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewCustomDomain(ctx, \"my_custom_domain\", \u0026auth0.CustomDomainArgs{\n\t\t\tDomain: pulumi.String(\"auth.example.com\"),\n\t\t\tType: pulumi.String(\"auth0_managed_certs\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.CustomDomain;\nimport com.pulumi.auth0.CustomDomainArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myCustomDomain = new CustomDomain(\"myCustomDomain\", CustomDomainArgs.builder()\n .domain(\"auth.example.com\")\n .type(\"auth0_managed_certs\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myCustomDomain:\n type: auth0:CustomDomain\n name: my_custom_domain\n properties:\n domain: auth.example.com\n type: auth0_managed_certs\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nCustom domains can be imported using their ID.\n\n#\n\nYou can find existing custom domain IDs using the Auth0 Management API.\n\nhttps://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain \"cd_XXXXXXXXXXXXXXXX\"\n```\n\n", "properties": { @@ -9041,7 +9208,7 @@ }, "prompt": { "type": "string", - "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" + "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `captcha`, `common`, `consent`, `custom-form`, `customized-consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-email-verification`, `login-id`, `login-password`, `login-passwordless`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `passkeys`, `phone-identifier-challenge`, `phone-identifier-enrollment`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" } }, "required": [ @@ -9060,7 +9227,7 @@ }, "prompt": { "type": "string", - "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" + "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `captcha`, `common`, `consent`, `custom-form`, `customized-consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-email-verification`, `login-id`, `login-password`, `login-passwordless`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `passkeys`, `phone-identifier-challenge`, `phone-identifier-enrollment`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" } }, "requiredInputs": [ @@ -9081,7 +9248,7 @@ }, "prompt": { "type": "string", - "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" + "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `captcha`, `common`, `consent`, `custom-form`, `customized-consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-email-verification`, `login-id`, `login-password`, `login-passwordless`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `passkeys`, `phone-identifier-challenge`, `phone-identifier-enrollment`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" } }, "type": "object" @@ -11132,6 +11299,90 @@ "type": "object" } }, + "auth0:index/getConnectionScimConfiguration:getConnectionScimConfiguration": { + "description": "Data source to retrieve a SCIM configuration for an Auth0 connection by `connection_id`.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEnterpriseConnection = new auth0.Connection(\"my_enterprise_connection\", {\n name: \"my-enterprise-connection\",\n displayName: \"My Enterprise Connection\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\nconst myConnScimConfiguration = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", {connectionId: myEnterpriseConnection.id});\n// A data source for an Auth0 Connection SCIM Configuration.\nconst myConnScimConfigurationData = auth0.getConnectionScimConfigurationOutput({\n connectionId: myConnScimConfiguration.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_enterprise_connection = auth0.Connection(\"my_enterprise_connection\",\n name=\"my-enterprise-connection\",\n display_name=\"My Enterprise Connection\",\n strategy=\"okta\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n ))\nmy_conn_scim_configuration = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", connection_id=my_enterprise_connection.id)\n# A data source for an Auth0 Connection SCIM Configuration.\nmy_conn_scim_configuration_data = auth0.get_connection_scim_configuration_output(connection_id=my_conn_scim_configuration.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEnterpriseConnection = new Auth0.Connection(\"my_enterprise_connection\", new()\n {\n Name = \"my-enterprise-connection\",\n DisplayName = \"My Enterprise Connection\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n var myConnScimConfiguration = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", new()\n {\n ConnectionId = myEnterpriseConnection.Id,\n });\n\n // A data source for an Auth0 Connection SCIM Configuration.\n var myConnScimConfigurationData = Auth0.GetConnectionScimConfiguration.Invoke(new()\n {\n ConnectionId = myConnScimConfiguration.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEnterpriseConnection, err := auth0.NewConnection(ctx, \"my_enterprise_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyConnScimConfiguration, err := auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A data source for an Auth0 Connection SCIM Configuration.\n\t\t_ = auth0.LookupConnectionScimConfigurationOutput(ctx, auth0.GetConnectionScimConfigurationOutputArgs{\n\t\t\tConnectionId: myConnScimConfiguration.ID(),\n\t\t}, nil)\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.ConnectionScimConfiguration;\nimport com.pulumi.auth0.ConnectionScimConfigurationArgs;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetConnectionScimConfigurationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEnterpriseConnection = new Connection(\"myEnterpriseConnection\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection\")\n .displayName(\"My Enterprise Connection\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n var myConnScimConfiguration = new ConnectionScimConfiguration(\"myConnScimConfiguration\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection.id())\n .build());\n\n // A data source for an Auth0 Connection SCIM Configuration.\n final var myConnScimConfigurationData = Auth0Functions.getConnectionScimConfiguration(GetConnectionScimConfigurationArgs.builder()\n .connectionId(myConnScimConfiguration.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEnterpriseConnection:\n type: auth0:Connection\n name: my_enterprise_connection\n properties:\n name: my-enterprise-connection\n displayName: My Enterprise Connection\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n myConnScimConfiguration:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration\n properties:\n connectionId: ${myEnterpriseConnection.id}\nvariables:\n # A data source for an Auth0 Connection SCIM Configuration.\n myConnScimConfigurationData:\n fn::invoke:\n Function: auth0:getConnectionScimConfiguration\n Arguments:\n connectionId: ${myConnScimConfiguration.id}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "inputs": { + "description": "A collection of arguments for invoking getConnectionScimConfiguration.\n", + "properties": { + "connectionId": { + "type": "string", + "description": "ID of the connection for this SCIM configuration.\n" + }, + "defaultMappings": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getConnectionScimConfigurationDefaultMapping:getConnectionScimConfigurationDefaultMapping" + }, + "description": "Default mapping between Auth0 attributes and SCIM attributes for this connection type.\n" + }, + "mappings": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getConnectionScimConfigurationMapping:getConnectionScimConfigurationMapping" + }, + "description": "Mapping between Auth0 attributes and SCIM attributes.\n" + } + }, + "type": "object", + "required": [ + "connectionId" + ] + }, + "outputs": { + "description": "A collection of values returned by getConnectionScimConfiguration.\n", + "properties": { + "connectionId": { + "description": "ID of the connection for this SCIM configuration.\n", + "type": "string" + }, + "connectionName": { + "description": "Name of the connection for this SCIM configuration.\n", + "type": "string" + }, + "defaultMappings": { + "description": "Default mapping between Auth0 attributes and SCIM attributes for this connection type.\n", + "items": { + "$ref": "#/types/auth0:index/getConnectionScimConfigurationDefaultMapping:getConnectionScimConfigurationDefaultMapping" + }, + "type": "array" + }, + "id": { + "description": "The provider-assigned unique ID for this managed resource.\n", + "type": "string" + }, + "mappings": { + "description": "Mapping between Auth0 attributes and SCIM attributes.\n", + "items": { + "$ref": "#/types/auth0:index/getConnectionScimConfigurationMapping:getConnectionScimConfigurationMapping" + }, + "type": "array" + }, + "strategy": { + "description": "Schema of the connection for this SCIM configuration.\n", + "type": "string" + }, + "tenantName": { + "description": "Name of the tenant for this SCIM configuration.\n", + "type": "string" + }, + "userIdAttribute": { + "description": "User ID attribute for generation unique of user ids.\n", + "type": "string" + } + }, + "required": [ + "connectionId", + "connectionName", + "defaultMappings", + "mappings", + "strategy", + "tenantName", + "userIdAttribute", + "id" + ], + "type": "object" + } + }, "auth0:index/getCustomDomain:getCustomDomain": { "description": "Data source to retrieve the custom domain configuration.\n", "outputs": { diff --git a/provider/go.mod b/provider/go.mod index 41dff609..8e416f65 100644 --- a/provider/go.mod +++ b/provider/go.mod @@ -12,9 +12,9 @@ replace ( require ( github.com/auth0/terraform-provider-auth0 v0.50.2 - github.com/pulumi/providertest v0.0.11 - github.com/pulumi/pulumi-terraform-bridge/v3 v3.86.0 - github.com/pulumi/pulumi/sdk/v3 v3.121.0 + github.com/pulumi/providertest v0.0.13 + github.com/pulumi/pulumi-terraform-bridge/v3 v3.87.0 + github.com/pulumi/pulumi/sdk/v3 v3.124.0 github.com/stretchr/testify v1.9.0 ) @@ -47,7 +47,7 @@ require ( github.com/apparentlymart/go-textseg/v15 v15.0.0 // indirect github.com/armon/go-radix v1.0.0 // indirect github.com/atotto/clipboard v0.1.4 // indirect - github.com/auth0/go-auth0 v1.7.0 // indirect + github.com/auth0/go-auth0 v1.8.0 // indirect github.com/aws/aws-sdk-go v1.50.36 // indirect github.com/aws/aws-sdk-go-v2 v1.26.1 // indirect github.com/aws/aws-sdk-go-v2/config v1.27.11 // indirect @@ -112,7 +112,7 @@ require ( github.com/hashicorp/go-getter v1.7.5 // indirect github.com/hashicorp/go-hclog v1.6.3 // indirect github.com/hashicorp/go-multierror v1.1.1 // indirect - github.com/hashicorp/go-retryablehttp v0.7.5 // indirect + github.com/hashicorp/go-retryablehttp v0.7.7 // indirect github.com/hashicorp/go-rootcerts v1.0.2 // indirect github.com/hashicorp/go-safetemp v1.0.0 // indirect github.com/hashicorp/go-secure-stdlib/parseutil v0.1.8 // indirect @@ -121,7 +121,7 @@ require ( github.com/hashicorp/go-uuid v1.0.3 // indirect github.com/hashicorp/go-version v1.7.0 // indirect github.com/hashicorp/hcl v1.0.0 // indirect - github.com/hashicorp/hcl/v2 v2.20.1 // indirect + github.com/hashicorp/hcl/v2 v2.21.0 // indirect github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93 // indirect github.com/hashicorp/logutils v1.0.0 // indirect github.com/hashicorp/terraform-plugin-go v0.23.0 // indirect @@ -176,8 +176,8 @@ require ( github.com/pulumi/inflector v0.1.1 // indirect github.com/pulumi/pulumi-java/pkg v0.11.0 // indirect github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8 // indirect - github.com/pulumi/pulumi-yaml v1.8.0 // indirect - github.com/pulumi/pulumi/pkg/v3 v3.121.0 // indirect + github.com/pulumi/pulumi-yaml v1.9.1 // indirect + github.com/pulumi/pulumi/pkg/v3 v3.124.0 // indirect github.com/pulumi/schema-tools v0.1.2 // indirect github.com/pulumi/terraform-diff-reader v0.0.2 // indirect github.com/rivo/uniseg v0.4.7 // indirect @@ -217,14 +217,14 @@ require ( go.uber.org/atomic v1.9.0 // indirect gocloud.dev v0.37.0 // indirect gocloud.dev/secrets/hashivault v0.37.0 // indirect - golang.org/x/crypto v0.24.0 // indirect + golang.org/x/crypto v0.25.0 // indirect golang.org/x/exp v0.0.0-20240604190554-fc45aab8b7f8 // indirect golang.org/x/mod v0.18.0 // indirect golang.org/x/net v0.26.0 // indirect golang.org/x/oauth2 v0.21.0 // indirect golang.org/x/sync v0.7.0 // indirect - golang.org/x/sys v0.21.0 // indirect - golang.org/x/term v0.21.0 // indirect + golang.org/x/sys v0.22.0 // indirect + golang.org/x/term v0.22.0 // indirect golang.org/x/text v0.16.0 // indirect golang.org/x/time v0.5.0 // indirect golang.org/x/tools v0.22.0 // indirect @@ -234,7 +234,7 @@ require ( google.golang.org/genproto v0.0.0-20240311173647-c811ad7063a7 // indirect google.golang.org/genproto/googleapis/api v0.0.0-20240318140521-94a12d6c2237 // indirect google.golang.org/genproto/googleapis/rpc v0.0.0-20240521202816-d264139d666e // indirect - google.golang.org/grpc v1.64.0 // indirect + google.golang.org/grpc v1.64.1 // indirect google.golang.org/protobuf v1.34.1 // indirect gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 // indirect gopkg.in/warnings.v0 v0.1.2 // indirect diff --git a/provider/go.sum b/provider/go.sum index 72e81c25..d4428389 100644 --- a/provider/go.sum +++ b/provider/go.sum @@ -1227,8 +1227,8 @@ github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5 h1:0CwZNZbxp69SHPd github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5/go.mod h1:wHh0iHkYZB8zMSxRWpUBQtwG5a7fFgvEO+odwuTv2gs= github.com/atotto/clipboard v0.1.4 h1:EH0zSVneZPSuFR11BlR9YppQTVDbh5+16AmcJi4g1z4= github.com/atotto/clipboard v0.1.4/go.mod h1:ZY9tmq7sm5xIbd9bOK4onWV4S6X0u6GY7Vn0Yu86PYI= -github.com/auth0/go-auth0 v1.7.0 h1:THNAa+r4vRqRft7nO4pSH1KoFpBj7HS/LuxwoxUw99M= -github.com/auth0/go-auth0 v1.7.0/go.mod h1:k1+9letwAlJR1UIlHJVekSOm/WOOJiRHt39rLUfsO+A= +github.com/auth0/go-auth0 v1.8.0 h1:3aawDXl446+ok8HVmrH4FBTG+ZzgS8qHaJaOGoQdg4k= +github.com/auth0/go-auth0 v1.8.0/go.mod h1:J/t2M/i8XraHTRi9hX6VcMX2wiyWzKnUD04nigFwtfk= github.com/aws/aws-sdk-go v1.15.78/go.mod h1:E3/ieXAlvM0XWO57iftYVDLLvQ824smPP3ATZkfNZeM= github.com/aws/aws-sdk-go v1.25.3/go.mod h1:KmX6BPdI08NWTb3/sm4ZGu5ShLoqVDhKgpiN924inxo= github.com/aws/aws-sdk-go v1.44.122/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= @@ -1627,8 +1627,8 @@ github.com/hashicorp/go-plugin v1.0.1/go.mod h1:++UyYGoz3o5w9ZzAdZxtQKrWWP+iqPBn github.com/hashicorp/go-plugin v1.6.0/go.mod h1:lBS5MtSSBZk0SHc66KACcjjlU6WzEVP/8pwz68aMkCI= github.com/hashicorp/go-plugin v1.6.1 h1:P7MR2UP6gNKGPp+y7EZw2kOiq4IR9WiqLvp0XOsVdwI= github.com/hashicorp/go-plugin v1.6.1/go.mod h1:XPHFku2tFo3o3QKFgSYo+cghcUhw1NA1hZyMK0PWAw0= -github.com/hashicorp/go-retryablehttp v0.7.5 h1:bJj+Pj19UZMIweq/iie+1u5YCdGrnxCT9yvm0e+Nd5M= -github.com/hashicorp/go-retryablehttp v0.7.5/go.mod h1:Jy/gPYAdjqffZ/yFGCFV2doI5wjtH1ewM9u8iYVjtX8= +github.com/hashicorp/go-retryablehttp v0.7.7 h1:C8hUCYzor8PIfXHa4UrZkU4VvK8o9ISHxT2Q8+VepXU= +github.com/hashicorp/go-retryablehttp v0.7.7/go.mod h1:pkQpWZeYWskR+D1tR2O5OcBFOxfA7DoAO6xtkuQnHTk= github.com/hashicorp/go-rootcerts v1.0.2 h1:jzhAVGtqPKbwpyCPELlgNWhE1znq+qwJtW5Oi2viEzc= github.com/hashicorp/go-rootcerts v1.0.2/go.mod h1:pqUvnprVnM5bf7AOirdbb01K4ccR319Vf4pU3K5EGc8= github.com/hashicorp/go-safetemp v1.0.0 h1:2HR189eFNrjHQyENnQMMpCiBAsRxzbTMIgBhEyExpmo= @@ -1659,8 +1659,8 @@ github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= github.com/hashicorp/hcl/v2 v2.0.0/go.mod h1:oVVDG71tEinNGYCxinCYadcmKU9bglqW9pV3txagJ90= github.com/hashicorp/hcl/v2 v2.19.1/go.mod h1:ThLC89FV4p9MPW804KVbe/cEXoQ8NZEh+JtMeeGErHE= -github.com/hashicorp/hcl/v2 v2.20.1 h1:M6hgdyz7HYt1UN9e61j+qKJBqR3orTWbI1HKBJEdxtc= -github.com/hashicorp/hcl/v2 v2.20.1/go.mod h1:TZDqQ4kNKCbh1iJp99FdPiUaVDDUPivbqxZulxDYqL4= +github.com/hashicorp/hcl/v2 v2.21.0 h1:lve4q/o/2rqwYOgUg3y3V2YPyD1/zkCLGjIV74Jit14= +github.com/hashicorp/hcl/v2 v2.21.0/go.mod h1:62ZYHrXgPoX8xBnzl8QzbWq4dyDsDtfCRgIq1rbJEvA= github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93 h1:T1Q6ag9tCwun16AW+XK3tAql24P4uTGUMIn1/92WsQQ= github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93/go.mod h1:n2TSygSNwsLJ76m8qFXTSc7beTb+auJxYdqrnoqwZWE= github.com/hashicorp/logutils v1.0.0 h1:dLEQVugN8vlakKOUE3ihGLTZJRB4j+M2cdTm/ORI65Y= @@ -1682,8 +1682,8 @@ github.com/hashicorp/terraform-plugin-log v0.9.0/go.mod h1:rKL8egZQ/eXSyDqzLUuwU github.com/hashicorp/terraform-plugin-sdk v1.7.0 h1:B//oq0ZORG+EkVrIJy0uPGSonvmXqxSzXe8+GhknoW0= github.com/hashicorp/terraform-plugin-sdk v1.7.0/go.mod h1:OjgQmey5VxnPej/buEhe+YqKm0KNvV3QqU4hkqHqPCY= github.com/hashicorp/terraform-plugin-test v1.3.0/go.mod h1:QIJHYz8j+xJtdtLrFTlzQVC0ocr3rf/OjIpgZLK56Hs= -github.com/hashicorp/terraform-plugin-testing v1.8.0 h1:wdYIgwDk4iO933gC4S8KbKdnMQShu6BXuZQPScmHvpk= -github.com/hashicorp/terraform-plugin-testing v1.8.0/go.mod h1:o2kOgf18ADUaZGhtOl0YCkfIxg01MAiMATT2EtIHlZk= +github.com/hashicorp/terraform-plugin-testing v1.9.0 h1:xOsQRqqlHKXpFq6etTxih3ubdK3HVDtfE1IY7Rpd37o= +github.com/hashicorp/terraform-plugin-testing v1.9.0/go.mod h1:fhhVx/8+XNJZTD5o3b4stfZ6+q7z9+lIWigIYdT6/44= github.com/hashicorp/terraform-registry-address v0.2.3 h1:2TAiKJ1A3MAkZlH1YI/aTVcLZRu7JseiXNRHbOAyoTI= github.com/hashicorp/terraform-registry-address v0.2.3/go.mod h1:lFHA76T8jfQteVfT7caREqguFrW3c4MFSPhZB7HHgUM= github.com/hashicorp/terraform-svchost v0.0.0-20191011084731-65d371908596/go.mod h1:kNDNcF7sN4DocDLBkQYz73HGKwN1ANB1blq4lIYLYvg= @@ -1933,20 +1933,20 @@ github.com/pulumi/esc v0.9.1 h1:HH5eEv8sgyxSpY5a8yePyqFXzA8cvBvapfH8457+mIs= github.com/pulumi/esc v0.9.1/go.mod h1:oEJ6bOsjYlQUpjf70GiX+CXn3VBmpwFDxUTlmtUN84c= github.com/pulumi/inflector v0.1.1 h1:dvlxlWtXwOJTUUtcYDvwnl6Mpg33prhK+7mzeF+SobA= github.com/pulumi/inflector v0.1.1/go.mod h1:HUFCjcPTz96YtTuUlwG3i3EZG4WlniBvR9bd+iJxCUY= -github.com/pulumi/providertest v0.0.11 h1:mg8MQ7Cq7+9XlHIkBD+aCqQO4mwAJEISngZgVdnQUe8= -github.com/pulumi/providertest v0.0.11/go.mod h1:HsxjVsytcMIuNj19w1lT2W0QXY0oReXl1+h6eD2JXP8= +github.com/pulumi/providertest v0.0.13 h1:9CAaoviOTuCVHDI15h3znXa5JsKYtXLYHIIdxOCzo3Y= +github.com/pulumi/providertest v0.0.13/go.mod h1:REAoaN+hGOtdWJGirfWYqcSjCejlbGfzyVTUuemJTuE= github.com/pulumi/pulumi-java/pkg v0.11.0 h1:Jw9gBvyfmfOMq/EkYDm9+zGPxsDAA8jfeMpHmtZ+1oA= github.com/pulumi/pulumi-java/pkg v0.11.0/go.mod h1:sXAk25P47AQVQL6ilAbFmRNgZykC7og/+87ihnqzFTc= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.86.0 h1:55ydBXwbNpL+eAPExJSfL1pSDUuPNSGCU08EamVh3qg= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.86.0/go.mod h1:jyywJUc4gFP5vWOar8qSQWzSrpwht7XDrYQtVvneza4= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.87.0 h1:XgsT5w1KHhjP3ChPC1eVY6A47cdg1EPq6JzbQruvUHU= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.87.0/go.mod h1:468sr8NULk9QEKwVlMLYy3P+gtWjtgaxLJY1F7fTsak= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8 h1:mav2tSitA9BPJPLLahKgepHyYsMzwaTm4cvp0dcTMYw= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8/go.mod h1:qUYk2c9i/yqMGNj9/bQyXpS39BxNDSXYjVN1njnq0zY= -github.com/pulumi/pulumi-yaml v1.8.0 h1:bhmidiCMMuzsJao5FE0UR69iF3WVKPCFrRkzjotFNn4= -github.com/pulumi/pulumi-yaml v1.8.0/go.mod h1:pCfYHSRmdl+5dM/7eT2uDQS528YOhAhiqbn9pwRzW20= -github.com/pulumi/pulumi/pkg/v3 v3.121.0 h1:cLUQJYGJKfgCY0ubJo8dVwmsIm2WcgTprb9Orc/yiFg= -github.com/pulumi/pulumi/pkg/v3 v3.121.0/go.mod h1:aaRixfKOh4DhGtuDJcI56dTPkb7oJBgRgH1aMF1FzbU= -github.com/pulumi/pulumi/sdk/v3 v3.121.0 h1:UsnFKIVOtJN/hQKPkWHL9cZktewPVQRbNUXbXQY/qrk= -github.com/pulumi/pulumi/sdk/v3 v3.121.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= +github.com/pulumi/pulumi-yaml v1.9.1 h1:JPeI80M23SPactxgnCFS1casZlSr7ZhAXwSx4H55QQ4= +github.com/pulumi/pulumi-yaml v1.9.1/go.mod h1:OH0R34yJxA5u6zjYBN4JXcWoEvfkRoOVWi6viu8buoA= +github.com/pulumi/pulumi/pkg/v3 v3.124.0 h1:JgUePx6Ga9geBJ1dku6K8GXTrsBYzXMhKIsk+cxeKo8= +github.com/pulumi/pulumi/pkg/v3 v3.124.0/go.mod h1:/XUDPNoIikS3lcQe1HpGuKs73cO5HqBvOdxXFeC3UHM= +github.com/pulumi/pulumi/sdk/v3 v3.124.0 h1:f9Rb2AhLSaacKTaBPbKXPCfviHxTuhEXafhT4E095Y0= +github.com/pulumi/pulumi/sdk/v3 v3.124.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= github.com/pulumi/schema-tools v0.1.2 h1:Fd9xvUjgck4NA+7/jSk7InqCUT4Kj940+EcnbQKpfZo= github.com/pulumi/schema-tools v0.1.2/go.mod h1:62lgj52Tzq11eqWTIaKd+EVyYAu5dEcDJxMhTjvMO/k= github.com/pulumi/terraform-diff-reader v0.0.2 h1:kTE4nEXU3/SYXESvAIem+wyHMI3abqkI3OhJ0G04LLI= @@ -2086,8 +2086,9 @@ github.com/zclconf/go-cty v1.14.1/go.mod h1:VvMs5i0vgZdhYawQNq5kePSpLAoz8u1xvZgr github.com/zclconf/go-cty v1.14.2/go.mod h1:VvMs5i0vgZdhYawQNq5kePSpLAoz8u1xvZgrPIxfnZE= github.com/zclconf/go-cty v1.14.4 h1:uXXczd9QDGsgu0i/QFR/hzI5NYCHLf6NQw/atrbnhq8= github.com/zclconf/go-cty v1.14.4/go.mod h1:VvMs5i0vgZdhYawQNq5kePSpLAoz8u1xvZgrPIxfnZE= -github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b h1:FosyBZYxY34Wul7O/MSKey3txpPYyCqVO5ZyceuQJEI= github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b/go.mod h1:ZRKQfBXbGkpdV6QMzT3rU1kSTAnfu1dO8dPKjYprgj8= +github.com/zclconf/go-cty-debug v0.0.0-20240509010212-0d6042c53940 h1:4r45xpDWB6ZMSMNJFMOjqrGHynW3DIBuR2H9j0ug+Mo= +github.com/zclconf/go-cty-debug v0.0.0-20240509010212-0d6042c53940/go.mod h1:CmBdvvj3nqzfzJ6nTCIwDTPZ56aVGvDrmztiO5g3qrM= github.com/zclconf/go-cty-yaml v1.0.1 h1:up11wlgAaDvlAGENcFDnZgkn0qUJurso7k6EpURKNF8= github.com/zclconf/go-cty-yaml v1.0.1/go.mod h1:IP3Ylp0wQpYm50IHK8OZWKMu6sPJIUgKa8XhiVHura0= github.com/zeebo/assert v1.3.0/go.mod h1:Pq9JiuJQpG8JLJdtkwrJESF0Foym2/D9XMU5ciN/wJ0= @@ -2155,8 +2156,8 @@ golang.org/x/crypto v0.16.0/go.mod h1:gCAAfMLgwOJRpTjQ2zCCt2OcSfYMTeZVSRtQlPC7Nq golang.org/x/crypto v0.17.0/go.mod h1:gCAAfMLgwOJRpTjQ2zCCt2OcSfYMTeZVSRtQlPC7Nq4= golang.org/x/crypto v0.18.0/go.mod h1:R0j02AL6hcrfOiy9T4ZYp/rcWeMxM3L6QYxlOuEG1mg= golang.org/x/crypto v0.19.0/go.mod h1:Iy9bg/ha4yyC70EfRS8jz+B6ybOBKMaSxLj6P6oBDfU= -golang.org/x/crypto v0.24.0 h1:mnl8DM0o513X8fdIkmyFE/5hTYxbwYOjDS/+rK6qpRI= -golang.org/x/crypto v0.24.0/go.mod h1:Z1PMYSOR5nyMcyAVAIQSKCDwalqy85Aqn1x3Ws4L5DM= +golang.org/x/crypto v0.25.0 h1:ypSNr+bnYL2YhwoMt2zPxHFmbAN1KZs/njMG3hxUp30= +golang.org/x/crypto v0.25.0/go.mod h1:T+wALwcMOSE0kXgUAnPAHqTLW+XHgcELELW8VaDgm/M= golang.org/x/exp v0.0.0-20180321215751-8460e604b9de/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20180807140117-3d87b88a115f/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= @@ -2475,8 +2476,8 @@ golang.org/x/sys v0.14.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= golang.org/x/sys v0.15.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= golang.org/x/sys v0.16.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= golang.org/x/sys v0.17.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= -golang.org/x/sys v0.21.0 h1:rF+pYz3DAGSQAxAu1CbC7catZg4ebC4UIeIhKxBZvws= -golang.org/x/sys v0.21.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= +golang.org/x/sys v0.22.0 h1:RI27ohtqKCnwULzJLqkv897zojh5/DwS/ENaMzUOaWI= +golang.org/x/sys v0.22.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.0.0-20220722155259-a9ba230a4035/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= @@ -2497,8 +2498,8 @@ golang.org/x/term v0.14.0/go.mod h1:TySc+nGkYR6qt8km8wUhuFRTVSMIX3XPR58y2lC8vww= golang.org/x/term v0.15.0/go.mod h1:BDl952bC7+uMoWR75FIrCDx79TPU9oHkTZ9yRbYOrX0= golang.org/x/term v0.16.0/go.mod h1:yn7UURbUtPyrVJPGPq404EukNFxcm/foM+bV/bfcDsY= golang.org/x/term v0.17.0/go.mod h1:lLRBjIVuehSbZlaOtGMbcMncT+aqLLLmKrsjNrUguwk= -golang.org/x/term v0.21.0 h1:WVXCp+/EBEHOj53Rvu+7KiT/iElMrO8ACK16SMZ3jaA= -golang.org/x/term v0.21.0/go.mod h1:ooXLefLobQVslOqselCNF4SxFAaoS6KujMbsGzSDmX0= +golang.org/x/term v0.22.0 h1:BbsgPEJULsl2fV/AT3v15Mjva5yXKQDyKf+TbDz7QJk= +golang.org/x/term v0.22.0/go.mod h1:F3qCibpT5AMpCRfhfT53vVJwhLtIVHhB9XDjfFvnMI4= golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -2945,8 +2946,8 @@ google.golang.org/grpc v1.58.2/go.mod h1:tgX3ZQDlNJGU96V6yHh1T/JeoBQ2TXdr43YbYSs google.golang.org/grpc v1.58.3/go.mod h1:tgX3ZQDlNJGU96V6yHh1T/JeoBQ2TXdr43YbYSsCJk0= google.golang.org/grpc v1.59.0/go.mod h1:aUPDwccQo6OTjy7Hct4AfBPD1GptF4fyUjIkQ9YtF98= google.golang.org/grpc v1.61.1/go.mod h1:VUbo7IFqmF1QtCAstipjG0GIoq49KvMe9+h1jFLBNJs= -google.golang.org/grpc v1.64.0 h1:KH3VH9y/MgNQg1dE7b3XfVK0GsPSIzJwdF617gUSbvY= -google.golang.org/grpc v1.64.0/go.mod h1:oxjF8E3FBnjp+/gVFYdWacaLDx9na1aqy9oovLpxQYg= +google.golang.org/grpc v1.64.1 h1:LKtvyfbX3UGVPFcGqJ9ItpVWW6oN/2XqTxfAnwRRXiA= +google.golang.org/grpc v1.64.1/go.mod h1:hiQF4LFZelK2WKaP6W0L92zGHtiQdZxk8CrSdvyjeP0= google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw= google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= diff --git a/sdk/go.mod b/sdk/go.mod index 734fb8cd..ff12a2a6 100644 --- a/sdk/go.mod +++ b/sdk/go.mod @@ -4,7 +4,7 @@ go 1.21 require ( github.com/blang/semver v3.5.1+incompatible - github.com/pulumi/pulumi/sdk/v3 v3.121.0 + github.com/pulumi/pulumi/sdk/v3 v3.124.0 ) require ( diff --git a/sdk/go.sum b/sdk/go.sum index f3991bca..1ff3e6a5 100644 --- a/sdk/go.sum +++ b/sdk/go.sum @@ -150,8 +150,8 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.9.1 h1:HH5eEv8sgyxSpY5a8yePyqFXzA8cvBvapfH8457+mIs= github.com/pulumi/esc v0.9.1/go.mod h1:oEJ6bOsjYlQUpjf70GiX+CXn3VBmpwFDxUTlmtUN84c= -github.com/pulumi/pulumi/sdk/v3 v3.121.0 h1:UsnFKIVOtJN/hQKPkWHL9cZktewPVQRbNUXbXQY/qrk= -github.com/pulumi/pulumi/sdk/v3 v3.121.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= +github.com/pulumi/pulumi/sdk/v3 v3.124.0 h1:f9Rb2AhLSaacKTaBPbKXPCfviHxTuhEXafhT4E095Y0= +github.com/pulumi/pulumi/sdk/v3 v3.124.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= diff --git a/upstream b/upstream index e88bc9d6..5122236a 160000 --- a/upstream +++ b/upstream @@ -1 +1 @@ -Subproject commit e88bc9d6c55d95531e03c1dedd642f8b2a853350 +Subproject commit 5122236a5ca6f82d19230ef8f999c94870a3ad32